0000c0)=0x80) close(r4) msgget$private(0x0, 0x24) 13:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 512.953762] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 512.980784] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:36 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x4, 0x9, 0x40, 0xffffffffffffffff, "044017f9b0f7ed8dcb29d7fb2ac7b533c77ef3fbf12e40c9afe2ba0268c96c54"}) [ 512.998827] irq bypass consumer (token 000000006a2315a2) registration fails: -16 13:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 513.028432] irq bypass consumer (token 00000000d7d3c273) registration fails: -16 [ 513.065682] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 513.113237] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.130546] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 513.242316] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.274456] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.346410] irq bypass consumer (token 00000000ad534377) registration fails: -16 [ 513.371766] irq bypass consumer (token 0000000003c81dae) registration fails: -16 [ 513.380235] irq bypass consumer (token 00000000b8eb8158) registration fails: -16 13:21:36 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000140)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/240, 0xffffffffffffff20}, 0x0) close(r1) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/51, 0x33}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000000080)}, 0x0) 13:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000000ff00", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 513.551111] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.583670] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.627698] irq bypass consumer (token 00000000beb277b0) registration fails: -16 [ 513.638634] irq bypass consumer (token 000000008a8ced5d) registration fails: -16 [ 513.669501] irq bypass consumer (token 00000000057dbc24) registration fails: -16 13:21:37 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x10040) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = socket$inet6(0xa, 0x7, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "c4eda05c10636435fd84826fe0508433"}, 0x11, 0x2) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) gettid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x100000000000, 0x3, [0x8f88, 0x0, 0x0]}, &(0x7f0000000140)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x7ff, 0x204, 0x59d5, 0xff, r2}, 0x10) write$selinux_load(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xbd) 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000400", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 513.832956] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000400", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 513.882829] irq bypass consumer (token 00000000dfe41e24) registration fails: -16 [ 513.890935] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 513.897875] irq bypass consumer (token 000000008f056d96) registration fails: -16 [ 513.943256] irq bypass consumer (token 00000000b6104494) registration fails: -16 13:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 513.993877] irq bypass consumer (token 000000008c0b8eed) registration fails: -16 [ 514.008755] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x690602, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) fcntl$setflags(r1, 0x2, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x338, 0x0, 0xb2, 0x13a, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) finit_module(r0, &(0x7f0000000100)='/dev/null\x00', 0x3) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000140)={0x7ff, 0x3ff, 0x6, 0x92}) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000ff00", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.064276] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x80ffff00000000]}) [ 514.158196] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 514.186667] irq bypass consumer (token 000000008c9b26e4) registration fails: -16 13:21:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 514.234002] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.308126] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000005", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.443421] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 514.455540] irq bypass consumer (token 0000000069d7c710) registration fails: -16 [ 514.463999] irq bypass consumer (token 00000000e6f88c7e) registration fails: -16 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfdfdffff]}) [ 514.499496] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 514.512278] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.559891] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 514.675180] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000007fffffff00", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xffff8000]}) 13:21:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffffffffff01, @mcast2, 0x101}, 0xffffffffffffffca) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x40000) ioctl$KDDISABIO(r1, 0x4b37) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040)={0x7, 0x4, 0x7, 0x181, 0x20, 0x7, 0x8}, 0xc) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000016c0)={0x0, 0x26, 0xfffffffffffff13c, 0x0, 0x4, 0x3, 0x81, 0x2, {0x0, @in6={{0xa, 0x4e20, 0x5377b0cf, @mcast1, 0xffffffffffffff01}}, 0x4, 0x6ed, 0x3f, 0x6, 0x80}}, &(0x7f0000001780)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001ec0)={r3, 0xe01}, 0x8) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000017c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) sendmsg(r2, &(0x7f0000001680)={&(0x7f0000000080)=@l2={0x1f, 0x40, {0x1, 0x80000001, 0x2, 0x5, 0x4, 0x4fc3}, 0x0, 0x2}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000100)="6e7e2119eecb", 0xffc1}, {&(0x7f0000000140)="8a01b2374d756eb4277bf7f2030204f283c94e83849204559b9a6046f26ccdef12e7aa3120565698d814602b4672fb6df30737d375b0b99929c1a5d72532eac7f97506a3ae3cd3b0cbc8b4703bcacd3927def2e28b4656af2366e16f1af9212f1f", 0x61}, {&(0x7f0000001800)="5ffc56a48ed690a95969ed082539e812ade5ad232b252d513a6f10073650aef6de856f41d5b3ad1f1484029ffa63cedee49bf0827ca2d7bef85d77b9e4b8da21696b79c08e8af4717bd33a3f3f30374cc572020ecd05e913acad45f7d4316ba23306d4ae0f76ff73f0d22028e111077719439d2d48a6f0227906f95a69912f6bdba5056ba8829f04d55022e25092d9cbd5533e39de5a6e8144cf8471e7324c1f4aeaaa9020b4ee2c0971e76378c526001550e39f0f50dc8579e3f24205edc864a9a87296d34a81eff22b71330990d6588e18da1f7f4ed07c1c2fae2f4e38a271d1a1aa394835c1e716c3c83f4ecdacdda107f800", 0xf4}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="a1621f9f284d0c5887bd2a6409e44d5c541c435f0fcae2bc94471db7e933b47bd50eebfe314ba6097dca8bd653e3ee466ba282c1a4d9e9db0a4fc7b1a97ac7fed030301575e485bbb1d97a4926a8ce54ea211c6d875bac9e6dd028", 0x5b}, {&(0x7f0000001380)="86e3bddb511e3e3ff71d3b266efd2efc7ed59595a244e6123eec7f7ef418cda29e1885db11c7d65f054aa65a7c5737514a5accaa35e36c13be0250a7fcd0f5ad6e1586fb0aeb6fe2c25c3f807bb7381675b299a113612189e0826f43126d4c39350af8525f6a24254b3862e5977c2cb38570e45775726d04a2bf1dc47b2650a82155c587fa136e7b2519ec056c77c1ec77fa9ea3b609a5b4466587fd6e72821fc94b86b5de3e0b430e81790a87e46ec36e43b700ca59d77090fc102e29e6ad2c6922bc2258841c054f9958c84025a1b7fbd9a5723959", 0xd6}, {&(0x7f0000001480)="af0bfcb5b0020080b48cc6fb235ecfbc46e3ccf248f44452b2c916fa4b7dcbb3263b7942ca55397b60ce86afc6cafe4276a05dade41d58da35997d40775407de84d5689dc3beae206e9f498d7f956981f1de54a946ea9da2712b9aa24e9d49cbeff2098fbb9ad5b3185d2ff39a1acb7c404e0f6b2cc242b28f7c409569193863af625d926bce16f2", 0x88}], 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe43, 0x40040}, 0x8000) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f00000015c0)=@in={0x2, 0x4e21}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)="bfedaa45b2da88952b077394196f88bc8bd27865583b26491a620adf1e2040f346a76d0748400a50727b784a60f4d1eb63386e794f77098bbacc9d939c800846b60fb677e2f3adade7468069e2a6226b9ee971e55ea266ae0e8695dde9dd5463849db988062bfdb4a6ae8e9edab0260485f2cf48b7c1d19fab1e76e38c9157", 0x7f}, {&(0x7f0000001980)="6b60c11c5f151ae4fde2b67f8f476b38167faffcce511095ca9d209056324bbd63c42dc55c56d3047ff7cba5fbf5a00fde3fb50f8b92455186729a1b94b0c4c5780f1880607fa2b1b6e8a17a9823acb4b2bc51c05a8a468d947b34f8e9043c96b247cb80b7b1ff6122af3cfc3707774e3fbf41b707212ca6d357e74c86af470909a8d0133410fac85d557357c78dc244691c08acece4e58c46643bc76415cdadddaabed880b18ac0685da0d0bbb495a257853a6b458718dfce2eaeca1d6f", 0xbe}, {&(0x7f0000001a40)="e96f16e1f39c30353797e5a678b1846e8a21f24a4c83b7a140d13092aa5784ad438ab6de750fa7bb187b6cf8622e3d49b1c867ab6f9c3573adbdadb6307f64277cd5022d8ed112f9b33844cb27b6f68727a9bfa0480318f88d11ccdaf9cdbf7d68587b653931f19aa469956c10c9f46759f654589dfca55783e1ff829c85703935a4c951a0c08194f480090174cfbe4c6cc5c019e9256ac78ea604a4ed08dd78c78f060358c7526f521021fa6797f5e81cc6601ae558c17f5beef8418efb5690cd536b3d3c8b3af35ecf0011d8a21c9f0a6db05a", 0xd4}, {&(0x7f0000001640)="7ca7385589c1d160284c015456093cea", 0x10}], 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="d00000000000000018010000bb1a5c6aae62f5b333203e324a856921b5857d2317771e8d9416930f5d3b62a853eb3b5b8bba29746565655cca2164a9887553f64bbbb059ec1d7cd0ea057eb000f8d71986d938bc603f0a9c4492f2d3b71deb1480d4a18e991a68eede76f4de8ee85b6fa69534408b81376d6d691a576c878e8381da34343878e33ea5dc0abf2a74c0c6ce8482bef8f0ae837c6e85f408fe4b8b4431340804078e54b9f0f77569fdbf36642185d89dea323a1e0e8825d534ce234d7e0e354c10251f5d27c35e58000000"], 0xd0, 0x81}, 0x5}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)="b6eeead7b94b01eaede19dda9545dddffd838d11ac8d7963b0d69e1b2cb88ace30fc", 0x22}, {&(0x7f0000001cc0)="1d21d1783676831c790d5cdf9d96d065d27f3f67667c1a21bec763859e092b6ceb5e2cbbab6f7ef28b3c7042e22b507afec3a43cdb209cb8ee4f96b84db398b1ff11f10228aace78d2ce518d6d02995a8782146eb9ca5a7aa9ddfe628ab9407726aaf370f6e262227ffe375ad0fcb9432e9ebffebff73dd74e8cd5d22b1991a63d7bdab83c05a5f78e5c65a3ef3f30c4520ac6df8ffd90813093e834391b7bdf49f07a20272ef83544d53064a533bf3801dfeb38836cb5d18ef325043b0fb8ea9d6550ff54e0ba61c8cd296dd94cc6b15f4ae82f19d0a387b5a329978a05883659254f771d3a8d54b06a3ac0b393415b9b4a83867351d70f", 0xf8}, {&(0x7f0000001dc0)="80bd0422062d967bd88094eb87f178a4b85567c0f39f22c6be8113ee4aac8010b5a6f0052375f47aa7ff5b6536e7", 0x2e}], 0x3, 0x0, 0x0, 0x8005}, 0x3d4}], 0x2, 0x4000004) [ 514.783971] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 514.822952] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000000007f", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:38 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@ethernet={0x306, @random="7b180ad5cf33"}, {&(0x7f0000000100)=""/212, 0xd4}, &(0x7f0000000200), 0x4}, 0xa0) [ 514.826697] irq bypass consumer (token 00000000e220267f) registration fails: -16 [ 514.843610] irq bypass consumer (token 00000000d88fd6c1) registration fails: -16 [ 514.870130] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000200", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.878871] irq bypass consumer (token 0000000090ce8fb1) registration fails: -16 13:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xffffff7f00000000]}) 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 514.932756] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 515.050570] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 515.064712] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:38 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 515.159598] irq bypass consumer (token 00000000afb967a3) registration fails: -16 [ 515.181774] irq bypass consumer (token 00000000dccb6520) registration fails: -16 [ 515.201126] irq bypass consumer (token 000000005cc6f2ce) registration fails: -16 13:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 515.230096] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 515.237065] irq bypass consumer (token 00000000a7af3903) registration fails: -16 13:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 515.370439] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 515.406198] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 515.443130] irq bypass consumer (token 00000000dd1b6b6a) registration fails: -16 [ 515.457179] irq bypass consumer (token 000000006b5bac17) registration fails: -16 [ 515.465303] irq bypass consumer (token 00000000345e58e5) registration fails: -16 13:21:39 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = geteuid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0x37}}, {@fowner_eq={'fowner', 0x3d, r4}}]}}) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:39 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 515.754293] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 515.788102] irq bypass consumer (token 000000006b9fa414) registration fails: -16 [ 515.788508] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 515.811582] irq bypass consumer (token 000000004c25028f) registration fails: -16 13:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 515.858383] irq bypass consumer (token 000000009a7217b0) registration fails: -16 13:21:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 515.959102] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.030552] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000200", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 516.140757] irq bypass consumer (token 000000001323613b) registration fails: -16 [ 516.244453] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.270219] irq bypass consumer (token 00000000b4675d6f) registration fails: -16 [ 516.281426] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.314349] irq bypass consumer (token 000000007d4ca7da) registration fails: -16 13:21:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0xde) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7670617e733d66642c7266646e6f3d13568490995c4d34cc", @ANYRESHEX=r0, @ANYBLOB="2c7766646e6ff7000000000000003d", @ANYRESHEX=r0, @ANYRES16=r0]) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1a74d8e, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xd97b5299c810ff1f, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 13:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:39 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 516.558322] irq bypass consumer (token 00000000263b6f97) registration fails: -16 [ 516.574517] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.607819] irq bypass consumer (token 00000000241c797a) registration fails: -16 [ 516.653458] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.679686] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 516.696844] irq bypass consumer (token 00000000e8df8e7e) registration fails: -16 13:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 516.822284] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 516.877490] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 517.036907] irq bypass consumer (token 00000000968afbda) registration fails: -16 [ 517.036944] irq bypass consumer (token 00000000fa7b9aa3) registration fails: -16 [ 517.054986] irq bypass consumer (token 000000004b5f2124) registration fails: -16 [ 517.106863] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 517.119839] irq bypass consumer (token 000000007a61b77a) registration fails: -16 [ 517.128092] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0xde) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7670617e733d66642c7266646e6f3d13568490995c4d34cc", @ANYRESHEX=r0, @ANYBLOB="2c7766646e6ff7000000000000003d", @ANYRESHEX=r0, @ANYRES16=r0]) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1a74d8e, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xd97b5299c810ff1f, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 13:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:40 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:21:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 517.414416] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 517.443395] irq bypass consumer (token 0000000075100ba7) registration fails: -16 [ 517.445374] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 517.465248] irq bypass consumer (token 000000006e65e105) registration fails: -16 [ 517.469140] irq bypass consumer (token 0000000045253797) registration fails: -16 [ 517.494232] irq bypass consumer (token 000000006f7844d9) registration fails: -16 13:21:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000100", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 517.519682] irq bypass consumer (token 0000000072825e89) registration fails: -16 13:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 517.617189] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) [ 517.665392] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 517.835985] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 517.839754] irq bypass consumer (token 00000000d4540e09) registration fails: -16 13:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 517.879415] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 517.885427] irq bypass consumer (token 000000001ecaa857) registration fails: -16 [ 517.899145] irq bypass consumer (token 000000007c243e3c) registration fails: -16 [ 517.974415] irq bypass consumer (token 000000002ed978ac) registration fails: -16 13:21:41 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sched_yield() sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:21:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:21:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) 13:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 518.202032] irq bypass consumer (token 00000000331b35e3) registration fails: -16 [ 518.231054] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 518.252841] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.254102] irq bypass consumer (token 00000000e2d4dd11) registration fails: -16 [ 518.329151] irq bypass consumer (token 00000000d12bb74f) registration fails: -16 [ 518.366473] irq bypass consumer (token 0000000050086f5c) registration fails: -16 [ 518.379078] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.407011] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 518.546978] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.586036] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.703386] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.731286] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.738378] irq bypass consumer (token 000000004cd8348f) registration fails: -16 [ 518.771597] irq bypass consumer (token 000000006c48667f) registration fails: -16 13:21:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x80ffff]}) 13:21:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000200", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:42 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) 13:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 518.913386] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.949033] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 518.978675] irq bypass consumer (token 000000006463be69) registration fails: -16 13:21:42 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) [ 519.044331] irq bypass consumer (token 00000000c623fb8d) registration fails: -16 [ 519.052463] irq bypass consumer (token 00000000d34825d4) registration fails: -16 13:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 519.086958] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.105412] irq bypass consumer (token 00000000f932258c) registration fails: -16 13:21:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) [ 519.232817] irq bypass consumer (token 0000000049acbe49) registration fails: -16 [ 519.242744] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 519.273526] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000005", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 519.396086] irq bypass consumer (token 00000000f6e7c486) registration fails: -16 [ 519.413630] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.429177] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000ff00", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 519.446341] irq bypass consumer (token 000000006e6b9591) registration fails: -16 13:21:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 519.514138] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.540706] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.614325] irq bypass consumer (token 000000006c1186ee) registration fails: -16 [ 519.641320] irq bypass consumer (token 00000000c14d3537) registration fails: -16 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 519.744200] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.781287] irq bypass consumer (token 0000000038631feb) registration fails: -16 13:21:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:43 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 519.791396] irq bypass consumer (token 00000000f67e48d1) registration fails: -16 [ 519.799533] irq bypass consumer (token 00000000daf666a8) registration fails: -16 [ 519.872828] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 519.896141] irq bypass consumer (token 0000000029d509ed) registration fails: -16 [ 519.903970] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000000ff", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 519.927318] irq bypass consumer (token 00000000830aeeb4) registration fails: -16 13:21:43 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 519.991276] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 520.091853] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 520.146516] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 520.196091] irq bypass consumer (token 000000003296b12f) registration fails: -16 [ 520.232468] irq bypass consumer (token 00000000c68f3e2c) registration fails: -16 13:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 520.298137] irq bypass consumer (token 0000000071301286) registration fails: -16 [ 520.306446] irq bypass consumer (token 0000000038dffc2f) registration fails: -16 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:43 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) [ 520.344780] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 520.367670] irq bypass consumer (token 00000000482be700) registration fails: -16 13:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 520.466894] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 520.552088] irq bypass consumer (token 000000004afc96a0) registration fails: -16 [ 520.640201] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:44 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000000) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x109, 0x7d, 0x1, 0x8, 0x8}, &(0x7f0000000100)=0x98) dup(r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000200)=0x84) 13:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 520.731628] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 520.748344] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 520.846579] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 520.885199] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 520.953075] irq bypass consumer (token 00000000bfb72105) registration fails: -16 [ 521.003341] irq bypass consumer (token 000000008d72c562) registration fails: -16 [ 521.023158] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.037016] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.046833] irq bypass consumer (token 00000000faf9a6da) registration fails: -16 13:21:44 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) [ 521.247460] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.267289] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.276558] irq bypass consumer (token 00000000b16823f8) registration fails: -16 13:21:44 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) 13:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 521.374400] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 521.421002] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.426373] irq bypass consumer (token 000000004a671ee4) registration fails: -16 13:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000004", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 521.548022] irq bypass consumer (token 0000000094acdde7) registration fails: -16 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000006", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 521.596142] irq bypass consumer (token 00000000e4474625) registration fails: -16 [ 521.608146] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.632629] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 521.765702] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.790742] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") 13:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:45 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) [ 521.844334] irq bypass consumer (token 00000000554fc5e6) registration fails: -16 [ 521.858862] irq bypass consumer (token 00000000a377dc0e) registration fails: -16 [ 521.927002] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 521.946258] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 521.970095] irq bypass consumer (token 00000000c488f1d3) registration fails: -16 [ 522.013180] irq bypass consumer (token 00000000b258ecb4) registration fails: -16 13:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000001", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 522.086096] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 522.238078] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 522.247503] irq bypass consumer (token 00000000948fe0f1) registration fails: -16 [ 522.255625] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000003", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 522.302056] irq bypass consumer (token 00000000dd3c25e3) registration fails: -16 13:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 522.357649] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 522.374773] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:45 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) 13:21:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000007fffffff", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 522.513031] irq bypass consumer (token 00000000536f385d) registration fails: -16 13:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:45 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) r2 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r5 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) fanotify_mark(r2, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000680), 0x0) 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000002", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 522.591912] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) [ 522.676221] irq bypass consumer (token 000000007c8bebc2) registration fails: -16 13:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 522.740768] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 522.821461] irq bypass consumer (token 0000000072cc776b) registration fails: -16 [ 522.836220] irq bypass consumer (token 000000004262c37e) registration fails: -16 [ 522.897905] irq bypass consumer (token 00000000eb3171ba) registration fails: -16 [ 522.905836] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 522.923426] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000400", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 522.966742] irq bypass consumer (token 0000000010880962) registration fails: -16 [ 522.996879] irq bypass consumer (token 00000000713d4a5d) registration fails: -16 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 523.017784] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.036388] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.124750] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.137039] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) 13:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:46 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) 13:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 523.257207] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.276777] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 523.342765] irq bypass consumer (token 000000006d38c17a) registration fails: -16 [ 523.351556] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.398890] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 523.455991] irq bypass consumer (token 00000000e51067c7) registration fails: -16 13:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 523.511201] irq bypass consumer (token 0000000091c97cb1) registration fails: -16 13:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 523.613609] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.620305] irq bypass consumer (token 000000004f0fcfbd) registration fails: -16 [ 523.650152] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 523.673406] irq bypass consumer (token 000000002a6cf19e) registration fails: -16 13:21:47 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) 13:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 523.750176] irq bypass consumer (token 00000000723bab50) registration fails: -16 [ 523.763436] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 523.777950] irq bypass consumer (token 00000000b768cae3) registration fails: -16 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 523.834239] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 523.977817] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.008909] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:47 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) 13:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 524.055668] irq bypass consumer (token 00000000053239df) registration fails: -16 [ 524.063637] irq bypass consumer (token 00000000b3deeb76) registration fails: -16 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 524.124236] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.151222] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.188978] irq bypass consumer (token 00000000a2c8c839) registration fails: -16 13:21:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 524.230975] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 524.284497] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.294979] irq bypass consumer (token 0000000085c9b3cb) registration fails: -16 [ 524.437527] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.446546] irq bypass consumer (token 000000007c7e3b64) registration fails: -16 [ 524.461140] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:47 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) socket$inet6(0xa, 0x6, 0x0) 13:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 524.629109] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.642521] irq bypass consumer (token 00000000d9d9ced7) registration fails: -16 [ 524.650815] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.653673] irq bypass consumer (token 00000000c63b429b) registration fails: -16 13:21:48 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) 13:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 524.740694] irq bypass consumer (token 0000000044c934b5) registration fails: -16 [ 524.775212] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 524.799351] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 524.935786] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 524.976218] irq bypass consumer (token 00000000515aebef) registration fails: -16 [ 524.987435] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 525.052296] irq bypass consumer (token 00000000bb78a354) registration fails: -16 13:21:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) [ 525.120812] irq bypass consumer (token 00000000373c4a34) registration fails: -16 [ 525.122887] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.160674] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 525.177271] irq bypass consumer (token 00000000b832a733) registration fails: -16 13:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 525.243944] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.256702] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.344360] irq bypass consumer (token 0000000096107f33) registration fails: -16 [ 525.389089] irq bypass consumer (token 000000003f9652c3) registration fails: -16 13:21:48 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0xfec0000000000000, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 525.501056] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.526928] irq bypass consumer (token 00000000b95492a0) registration fails: -16 [ 525.540367] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 525.563075] irq bypass consumer (token 000000008bda41c0) registration fails: -16 [ 525.674010] irq bypass consumer (token 00000000123105f2) registration fails: -16 [ 525.704230] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:49 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) 13:21:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 525.725059] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.737638] irq bypass consumer (token 0000000019b312f3) registration fails: -16 13:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 525.837894] irq bypass consumer (token 0000000003841347) registration fails: -16 [ 525.865376] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 525.913089] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 525.990503] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.026118] irq bypass consumer (token 000000004ea1e44e) registration fails: -16 13:21:49 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002380)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002480)=0xe8) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x6, &(0x7f00000022c0)=[{&(0x7f00000000c0)="bd790ccb1e5a44c167cd02061d18c97b4d22d36b49d3cd9769af7759fb39e3d01bf18dc728c1e027385ed7bb48f729ade79e3184793c97d6c8e4db825aa51159ddf32631f16a6b5958ecc916fcd6a292635a91a763b45e09f4987490aa9068a60f85e52a615a7af33c1e7bf10864b8c5d33f4f816b3c385b4a3151a715a0a7", 0x7f, 0x10000}, {&(0x7f0000000140)="d38c7427542aa300cca286e2eb5fde9b5f82328bc9c0080ed14f70f971d926e6b82a03301c2f69e01e923c17d8c492864f9337f9857f8446c11201ba3351f526e25acc24ada3fc3e5d6128d9", 0x4c, 0x781f}, {&(0x7f00000001c0)="06bc13d13a60edebb515dc601d58a3a4fc533dccaa5185807dcfb7e8fbd9fac1da57eda12eead95e13ff954bae9995d68d941afd1074de6a2cae962afe655f0a49c03731984b370ce35aca43b964f7f2fae55437f2ac33b5256939ffdd0a70ecd8b9f05acdfb23a3939502ffe8c7811594a60f76b87697b2001ad13a4dda5840484127fb41f12b1b1afd6816254a", 0x8e, 0x1}, {&(0x7f0000000280)="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", 0x1000, 0x8}, {&(0x7f0000001280)="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", 0x1000, 0x200}, {&(0x7f0000002280)="b9197738bc2be27186", 0x9}], 0x40000, &(0x7f00000024c0)={[{@noacl='noacl'}, {@acl='acl'}], [{@uid_eq={'uid', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@audit='audit'}, {@dont_appraise='dont_appraise'}]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) get_thread_area(&(0x7f0000002580)={0x3, 0x0, 0x4000, 0x6, 0x80000000, 0x2, 0x4, 0x3, 0x0, 0x3}) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000002540)='/dev/dsp#\x00', 0x3, 0x40) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3) 13:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 526.199584] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000007fffff", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 526.252912] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.269802] irq bypass consumer (token 0000000011d91221) registration fails: -16 13:21:49 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) 13:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 526.420657] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.460610] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000200", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 526.566161] irq bypass consumer (token 00000000ff1feb04) registration fails: -16 [ 526.580565] irq bypass consumer (token 0000000055ced7ee) registration fails: -16 [ 526.592738] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.602603] irq bypass consumer (token 00000000ac2579dc) registration fails: -16 [ 526.623266] irq bypass consumer (token 00000000bf20ee85) registration fails: -16 [ 526.669130] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.700716] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:50 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 526.939575] irq bypass consumer (token 000000009f625d06) registration fails: -16 [ 526.953915] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 526.972466] irq bypass consumer (token 00000000da2d147b) registration fails: -16 [ 526.979864] irq bypass consumer (token 000000001ffd7edf) registration fails: -16 [ 526.999363] irq bypass consumer (token 000000006f356c8b) registration fails: -16 [ 527.000937] irq bypass consumer (token 0000000035c0d882) registration fails: -16 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.083401] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:50 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) 13:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.154289] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.184882] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) [ 527.274613] irq bypass consumer (token 000000008933da3e) registration fails: -16 13:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 527.333718] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.357099] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.366603] irq bypass consumer (token 00000000f83ccac2) registration fails: -16 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.402851] irq bypass consumer (token 0000000039c07486) registration fails: -16 13:21:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.450665] irq bypass consumer (token 00000000795acce1) registration fails: -16 [ 527.465163] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.477484] irq bypass consumer (token 00000000883f84a3) registration fails: -16 13:21:50 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) 13:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.600025] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.625287] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.702524] irq bypass consumer (token 0000000046e25f4f) registration fails: -16 [ 527.726916] irq bypass consumer (token 000000008e284419) registration fails: -16 [ 527.752979] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.771349] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:51 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="c4c37d08c90366ba4300b022eec74424009cf9fb9cc744240206000000c7442406000000000f011c24640f01c9b8010000000f01c1e7e7c4c178288102000000c7442400c3000000c744240200000000c7442406000000000f011424c4c1381220c4c16d668f0f9f0000", 0x6a}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r5 = msgget(0x3, 0x40) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000140)=""/183) ioctl$KVM_GET_NESTED_STATE(r4, 0x8188aea6, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:21:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 527.921892] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 527.942887] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 528.046911] irq bypass consumer (token 00000000b758aa70) registration fails: -16 [ 528.070191] irq bypass consumer (token 00000000f884e583) registration fails: -16 [ 528.080333] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:51 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) [ 528.100964] irq bypass consumer (token 00000000218e7c68) registration fails: -16 [ 528.127910] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 528.296506] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 528.335591] irq bypass consumer (token 00000000b950e23a) registration fails: -16 [ 528.359918] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 528.418555] irq bypass consumer (token 0000000028aab950) registration fails: -16 [ 528.429792] irq bypass consumer (token 00000000abd7268e) registration fails: -16 [ 528.469441] irq bypass consumer (token 00000000b28b59f5) registration fails: -16 13:21:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc020660b, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:52 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) 13:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 528.688974] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 528.707175] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 528.767579] irq bypass consumer (token 00000000b1dd8d46) registration fails: -16 [ 528.793810] irq bypass consumer (token 00000000ffc36773) registration fails: -16 [ 528.803243] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:52 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 528.842961] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 528.928824] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 528.972972] FAULT_INJECTION: forcing a failure. [ 528.972972] name failslab, interval 1, probability 0, space 0, times 0 [ 528.985210] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 529.042771] CPU: 1 PID: 9247 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #55 [ 529.050005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.050013] Call Trace: [ 529.050042] dump_stack+0x1c4/0x2b4 [ 529.050066] ? dump_stack_print_info.cold.2+0x52/0x52 [ 529.050092] should_fail.cold.4+0xa/0x17 [ 529.050112] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 529.050128] ? trace_hardirqs_on+0xbd/0x310 [ 529.050158] ? ima_match_policy+0x848/0x1560 [ 529.087694] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 529.088792] ? lock_downgrade+0x900/0x900 [ 529.088820] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 529.088842] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 529.111449] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 529.112288] ? __wake_up_common_lock+0x1d0/0x330 [ 529.112306] ? __wake_up_common+0x7d0/0x7d0 [ 529.112324] ? __lockdep_init_map+0x105/0x590 [ 529.134277] ? fs_reclaim_acquire+0x20/0x20 [ 529.138616] ? lock_downgrade+0x900/0x900 [ 529.142787] ? ___might_sleep+0x1ed/0x300 [ 529.146955] ? arch_local_save_flags+0x40/0x40 [ 529.151563] ? arch_local_save_flags+0x40/0x40 [ 529.156163] __should_failslab+0x124/0x180 [ 529.160406] should_failslab+0x9/0x14 [ 529.164219] kmem_cache_alloc_trace+0x2d7/0x750 [ 529.168908] ? up_write+0x7b/0x220 [ 529.172459] ? up_read+0x110/0x110 [ 529.176018] ? down_read+0x1d0/0x1d0 [ 529.179744] kvm_irqfd+0x198/0x1e70 [ 529.183392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.188938] ? process_measurement+0x280/0x1bf0 [ 529.188954] ? avc_has_perm+0x55f/0x7e0 [ 529.188975] ? kvm_eventfd_init+0x2c0/0x2c0 [ 529.188995] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 529.201953] ? mark_held_locks+0x130/0x130 [ 529.201976] ? ___might_sleep+0x1ed/0x300 [ 529.215637] ? arch_local_save_flags+0x40/0x40 [ 529.220238] ? environ_open+0x90/0x90 [ 529.224058] ? mark_held_locks+0x130/0x130 [ 529.224079] ? __might_fault+0x12b/0x1e0 [ 529.224103] ? lock_downgrade+0x900/0x900 [ 529.232394] ? lock_release+0x970/0x970 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 529.232412] ? arch_local_save_flags+0x40/0x40 [ 529.232431] ? dput.part.26+0x241/0x790 [ 529.232450] ? lock_downgrade+0x900/0x900 [ 529.245138] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 529.245155] ? _copy_from_user+0xdf/0x150 [ 529.245174] kvm_vm_ioctl+0xf76/0x1d40 [ 529.253298] ? dput.part.26+0x26d/0x790 [ 529.253317] ? kvm_set_memory_region+0x50/0x50 [ 529.253344] ? lock_acquire+0x1ed/0x520 [ 529.277304] irq bypass consumer (token 000000004d75f233) registration fails: -16 [ 529.279395] ? __fdget_pos+0x1bb/0x200 [ 529.279417] ? lock_release+0x970/0x970 [ 529.279441] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.294831] ? _parse_integer+0x134/0x180 [ 529.304522] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 529.304536] ? _kstrtoull+0x188/0x250 [ 529.304557] ? _parse_integer+0x180/0x180 [ 529.318029] ? lock_release+0x970/0x970 [ 529.322020] ? arch_local_save_flags+0x40/0x40 [ 529.326613] ? usercopy_warn+0x110/0x110 [ 529.330695] ? __fget+0x4aa/0x740 [ 529.334168] ? lock_downgrade+0x900/0x900 [ 529.338322] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 529.344111] ? __fget+0x4d1/0x740 [ 529.347566] ? ksys_dup3+0x680/0x680 [ 529.351290] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 529.356215] ? fsnotify+0xaae/0x12f0 [ 529.359925] ? kvm_set_memory_region+0x50/0x50 [ 529.364503] do_vfs_ioctl+0x1de/0x1720 [ 529.368395] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 529.373595] ? ioctl_preallocate+0x300/0x300 [ 529.378005] ? selinux_file_mprotect+0x620/0x620 [ 529.382749] ? __sb_end_write+0xd9/0x110 [ 529.386804] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 529.392342] ? fput+0x130/0x1a0 [ 529.395629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.401154] ? security_file_ioctl+0x94/0xc0 [ 529.405552] ksys_ioctl+0xa9/0xd0 [ 529.408995] __x64_sys_ioctl+0x73/0xb0 [ 529.412874] do_syscall_64+0x1b9/0x820 [ 529.416754] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 529.422130] ? syscall_return_slowpath+0x5e0/0x5e0 [ 529.427062] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 529.431898] ? trace_hardirqs_on_caller+0x310/0x310 [ 529.436919] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 529.441934] ? prepare_exit_to_usermode+0x291/0x3b0 [ 529.446951] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 529.451795] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 529.456985] RIP: 0033:0x457579 [ 529.460163] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 529.479058] RSP: 002b:00007fd3f6861c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 529.486771] RAX: ffffffffffffffda RBX: 00007fd3f6861c90 RCX: 0000000000457579 13:21:52 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 529.494042] RDX: 0000000020000000 RSI: 000000004020ae76 RDI: 0000000000000004 [ 529.501297] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 529.508551] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3f68626d4 [ 529.515817] R13: 00000000004bff6c R14: 00000000004d0018 R15: 0000000000000008 [ 529.533045] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) [ 529.594437] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:53 executing program 3 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 529.712104] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 529.742575] irq bypass consumer (token 000000000794f82f) registration fails: -16 [ 529.747599] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000400", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 529.770687] irq bypass consumer (token 00000000568e2bd8) registration fails: -16 [ 529.800119] FAULT_INJECTION: forcing a failure. [ 529.800119] name failslab, interval 1, probability 0, space 0, times 0 [ 529.812235] irq bypass consumer (token 000000002d1e3c9a) registration fails: -16 [ 529.820999] CPU: 0 PID: 9299 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #55 [ 529.828209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.837564] Call Trace: [ 529.837593] dump_stack+0x1c4/0x2b4 [ 529.837617] ? dump_stack_print_info.cold.2+0x52/0x52 [ 529.837646] should_fail.cold.4+0xa/0x17 [ 529.853081] ? trace_hardirqs_on+0xbd/0x310 [ 529.857445] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 529.862561] ? __fget+0x4d1/0x740 [ 529.866044] ? ksys_dup3+0x680/0x680 [ 529.869779] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 529.874894] ? __wake_up_common+0x7d0/0x7d0 [ 529.879234] ? fs_reclaim_acquire+0x20/0x20 [ 529.883578] ? lock_downgrade+0x900/0x900 [ 529.887777] ? ___might_sleep+0x1ed/0x300 [ 529.891959] ? arch_local_save_flags+0x40/0x40 [ 529.896565] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 529.902255] ? refcount_add_not_zero_checked+0x330/0x330 [ 529.907738] __should_failslab+0x124/0x180 [ 529.911999] should_failslab+0x9/0x14 [ 529.915815] kmem_cache_alloc_trace+0x2d7/0x750 [ 529.920510] kvm_irqfd+0x154e/0x1e70 [ 529.924253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.929827] ? avc_has_perm+0x55f/0x7e0 [ 529.933820] ? kvm_eventfd_init+0x2c0/0x2c0 [ 529.938181] ? mark_held_locks+0x130/0x130 [ 529.942428] ? ___might_sleep+0x1ed/0x300 [ 529.946591] ? arch_local_save_flags+0x40/0x40 [ 529.951193] ? environ_open+0x90/0x90 [ 529.955002] ? mark_held_locks+0x130/0x130 [ 529.959272] ? __might_fault+0x12b/0x1e0 [ 529.963356] ? lock_downgrade+0x900/0x900 [ 529.967528] ? arch_local_save_flags+0x40/0x40 [ 529.972132] ? dput.part.26+0x241/0x790 [ 529.976117] ? lock_downgrade+0x900/0x900 [ 529.980283] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 529.985828] ? _copy_from_user+0xdf/0x150 [ 529.989983] kvm_vm_ioctl+0xf76/0x1d40 [ 529.993891] ? dput.part.26+0x26d/0x790 [ 529.997882] ? kvm_set_memory_region+0x50/0x50 [ 529.997920] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.002472] ? lock_acquire+0x1ed/0x520 [ 530.002487] ? __fdget_pos+0x1bb/0x200 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.002518] ? lock_release+0x970/0x970 [ 530.022747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.028318] ? _parse_integer+0x134/0x180 [ 530.028337] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 530.028350] ? _kstrtoull+0x188/0x250 [ 530.028375] ? _parse_integer+0x180/0x180 [ 530.038054] ? lock_release+0x970/0x970 [ 530.038071] ? arch_local_save_flags+0x40/0x40 [ 530.038088] ? usercopy_warn+0x110/0x110 [ 530.038111] ? __fget+0x4aa/0x740 [ 530.062141] ? lock_downgrade+0x900/0x900 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.063209] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.066316] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 530.066341] ? __fget+0x4d1/0x740 [ 530.066360] ? ksys_dup3+0x680/0x680 [ 530.066399] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 530.092701] ? fsnotify+0xaae/0x12f0 [ 530.095307] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.096444] ? kvm_set_memory_region+0x50/0x50 [ 530.096462] do_vfs_ioctl+0x1de/0x1720 [ 530.096479] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 530.096515] ? ioctl_preallocate+0x300/0x300 [ 530.113397] ? selinux_file_mprotect+0x620/0x620 [ 530.113418] ? __sb_end_write+0xd9/0x110 [ 530.123012] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 530.123030] ? fput+0x130/0x1a0 [ 530.140973] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.146542] ? security_file_ioctl+0x94/0xc0 [ 530.146645] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.150965] ksys_ioctl+0xa9/0xd0 [ 530.150982] __x64_sys_ioctl+0x73/0xb0 [ 530.151007] do_syscall_64+0x1b9/0x820 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.163620] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.166732] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 530.166751] ? syscall_return_slowpath+0x5e0/0x5e0 [ 530.166788] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 530.166823] ? trace_hardirqs_on_caller+0x310/0x310 [ 530.199260] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 530.204288] ? prepare_exit_to_usermode+0x291/0x3b0 [ 530.205422] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.209319] ? trace_hardirqs_off_thunk+0x1a/0x1c 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000000ff00", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.209354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 530.209365] RIP: 0033:0x457579 [ 530.209392] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.209399] RSP: 002b:00007fd3f6861c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 530.249977] RAX: ffffffffffffffda RBX: 00007fd3f6861c90 RCX: 0000000000457579 [ 530.249985] RDX: 0000000020000000 RSI: 000000004020ae76 RDI: 0000000000000004 13:21:53 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) fanotify_init(0x0, 0x0) [ 530.249993] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 530.250002] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3f68626d4 [ 530.250011] R13: 00000000004bff6c R14: 00000000004d0018 R15: 0000000000000008 [ 530.255353] irq bypass consumer (token 00000000891747ef) registration fails: -16 13:21:53 executing program 3 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000003", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.338666] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 530.487432] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.512887] irq bypass consumer (token 00000000efdd7ff0) registration fails: -16 [ 530.551340] irq bypass consumer (token 00000000e65d4cf3) registration fails: -16 [ 530.557851] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.583666] irq bypass consumer (token 0000000075b175c6) registration fails: -16 13:21:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.596806] irq bypass consumer (token 000000009be5932a) registration fails: -16 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 530.634550] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.658163] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4b49, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 530.759893] irq bypass consumer (token 000000005eef29cd) registration fails: -16 [ 530.788482] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 530.892213] irq bypass consumer (token 0000000005ce3f1f) registration fails: -16 [ 530.930246] irq bypass consumer (token 000000002039c537) registration fails: -16 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000006", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 530.939723] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 530.967271] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 531.001417] irq bypass consumer (token 0000000093979a11) registration fails: -16 [ 531.019384] irq bypass consumer (token 000000009ec250a4) registration fails: -16 [ 531.040559] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x5450, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 531.065040] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 531.188981] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 531.241814] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc0045878, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 531.296822] irq bypass consumer (token 00000000a0fc86a2) registration fails: -16 [ 531.299355] irq bypass consumer (token 00000000a6330587) registration fails: -16 [ 531.366551] irq bypass consumer (token 00000000e5696f8e) registration fails: -16 13:21:54 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 13:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 531.408549] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 531.452771] irq bypass consumer (token 000000001057805c) registration fails: -16 [ 531.484785] irq bypass consumer (token 00000000e7d2def2) registration fails: -16 13:21:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 531.495427] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 531.605271] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 531.628221] irq bypass consumer (token 00000000dfe3408a) registration fails: -16 13:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x80087601, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 531.648517] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 531.658361] irq bypass consumer (token 00000000899e0512) registration fails: -16 [ 531.735189] irq bypass consumer (token 00000000dd2ecaf6) registration fails: -16 [ 531.749710] irq bypass consumer (token 0000000011c85b9f) registration fails: -16 [ 531.769915] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 531.785533] irq bypass consumer (token 00000000eca5aa3b) registration fails: -16 [ 531.796997] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 531.863978] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 531.879364] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) 13:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020aea5, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) [ 531.971389] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000000ff", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.035212] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 532.132806] irq bypass consumer (token 000000006a152013) registration fails: -16 [ 532.133435] irq bypass consumer (token 00000000db183d64) registration fails: -16 [ 532.146067] irq bypass consumer (token 00000000f8910bd5) registration fails: -16 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.176538] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.268605] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.272343] irq bypass consumer (token 00000000207ab1a8) registration fails: -16 13:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 532.339247] irq bypass consumer (token 0000000079675150) registration fails: -16 13:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:55 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 532.399566] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.437069] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xae41, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 532.483265] irq bypass consumer (token 000000009379e06c) registration fails: -16 [ 532.492121] irq bypass consumer (token 000000003b19fe13) registration fails: -16 [ 532.504203] irq bypass consumer (token 0000000087b024b2) registration fails: -16 [ 532.507163] irq bypass consumer (token 00000000ae3682cf) registration fails: -16 13:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 532.594950] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.605901] irq bypass consumer (token 0000000048cab38c) registration fails: -16 [ 532.615262] irq bypass consumer (token 000000006227134f) registration fails: -16 [ 532.624504] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:21:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x80086601, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000500", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.747483] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.767453] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.787222] irq bypass consumer (token 00000000b1ec95e8) registration fails: -16 13:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) [ 532.825394] irq bypass consumer (token 0000000053a74c8d) registration fails: -16 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000300", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.888169] irq bypass consumer (token 00000000f90ee20a) registration fails: -16 [ 532.898151] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.908447] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 532.960352] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 532.975645] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:56 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) 13:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 533.093657] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.119720] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.185257] irq bypass consumer (token 000000002b62a1e4) registration fails: -16 [ 533.200132] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.233516] irq bypass consumer (token 0000000051482a46) registration fails: -16 [ 533.233636] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.244541] irq bypass consumer (token 00000000326db82e) registration fails: -16 [ 533.262072] irq bypass consumer (token 00000000d4cc133b) registration fails: -16 [ 533.270116] irq bypass consumer (token 00000000173da96e) registration fails: -16 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 533.278597] irq bypass consumer (token 00000000a376911e) registration fails: -16 [ 533.286668] irq bypass consumer (token 00000000e220267f) registration fails: -16 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 533.329274] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.338791] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000200", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 533.403992] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.414926] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 533.509920] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.544581] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) 13:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x40087602, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 533.603548] irq bypass consumer (token 000000004946d47a) registration fails: -16 [ 533.620119] irq bypass consumer (token 000000006bc2aa78) registration fails: -16 [ 533.637217] irq bypass consumer (token 00000000170ac65e) registration fails: -16 [ 533.656441] irq bypass consumer (token 00000000798af19b) registration fails: -16 [ 533.679101] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 533.698587] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:21:57 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) socket$inet6(0xa, 0x2, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) [ 533.748785] irq bypass consumer (token 000000001da13e0e) registration fails: -16 [ 533.759727] irq bypass consumer (token 00000000f077c968) registration fails: -16 13:21:57 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x3ffffeb, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 533.829361] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 2: prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) [ 533.931623] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000005", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x2, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 533.974577] irq bypass consumer (token 00000000e2d84e4d) registration fails: -16 13:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) [ 534.021871] irq bypass consumer (token 000000009a4e4597) registration fails: -16 13:21:57 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 534.062690] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.112067] irq bypass consumer (token 00000000812e7f5b) registration fails: -16 [ 534.114125] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000400", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/95, 0x5f}], 0x1, 0x0) [ 534.154419] irq bypass consumer (token 00000000828fb9fb) registration fails: -16 [ 534.173714] irq bypass consumer (token 000000003685451d) registration fails: -16 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 534.241884] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.263914] irq bypass consumer (token 000000002c00353d) registration fails: -16 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:57 executing program 2: [ 534.292019] irq bypass consumer (token 0000000034b47590) registration fails: -16 [ 534.318145] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.329187] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc0189436, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:57 executing program 2: [ 534.420321] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.451423] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:21:57 executing program 2: [ 534.492743] irq bypass consumer (token 0000000023a6ffa6) registration fails: -16 13:21:57 executing program 2: 13:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 534.573112] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.602474] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 534.622695] irq bypass consumer (token 000000005da21bfe) registration fails: -16 [ 534.641152] irq bypass consumer (token 00000000d48db79a) registration fails: -16 13:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 534.671012] irq bypass consumer (token 0000000021f12530) registration fails: -16 13:21:58 executing program 2: 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000007fff", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:58 executing program 2: [ 534.755238] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.766148] irq bypass consumer (token 00000000ef91ab3e) registration fails: -16 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:58 executing program 2: [ 534.819020] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.840874] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.846143] irq bypass consumer (token 00000000d295f6fc) registration fails: -16 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 534.903883] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 534.923062] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:58 executing program 2: [ 534.957233] irq bypass consumer (token 000000008745efb4) registration fails: -16 [ 534.988891] irq bypass consumer (token 00000000599d7b13) registration fails: -16 13:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xae03, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:58 executing program 2: 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000003", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.025525] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.059131] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:21:58 executing program 2: 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.168024] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.188574] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:21:58 executing program 2: [ 535.214425] irq bypass consumer (token 00000000ae8b64b0) registration fails: -16 [ 535.226754] irq bypass consumer (token 00000000e7055a38) registration fails: -16 13:21:58 executing program 2: 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.273605] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.305611] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 535.346315] irq bypass consumer (token 0000000004e48ae6) registration fails: -16 13:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x40049409, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:58 executing program 2: 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.402173] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.483808] irq bypass consumer (token 000000001efd9355) registration fails: -16 [ 535.519453] irq bypass consumer (token 00000000ebd88861) registration fails: -16 13:21:58 executing program 2: 13:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.532942] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.542339] irq bypass consumer (token 0000000099924504) registration fails: -16 [ 535.564036] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 2: 13:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x541b, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 535.672440] irq bypass consumer (token 000000006a9887a0) registration fails: -16 [ 535.698549] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 2: 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000002", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 535.736510] irq bypass consumer (token 000000009a23d52b) registration fails: -16 [ 535.744900] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.796551] irq bypass consumer (token 00000000a5ca87e4) registration fails: -16 [ 535.806482] irq bypass consumer (token 000000007f613ff3) registration fails: -16 [ 535.832863] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:59 executing program 2: 13:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) [ 535.848931] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.858745] irq bypass consumer (token 000000006ae9695f) registration fails: -16 13:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:21:59 executing program 2: [ 535.921167] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 535.954715] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:59 executing program 2: [ 536.079217] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 536.106928] irq bypass consumer (token 0000000031019d24) registration fails: -16 [ 536.112894] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:59 executing program 2: [ 536.171688] irq bypass consumer (token 000000006e80cbe9) registration fails: -16 [ 536.188609] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 2: 13:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 536.240189] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 536.272152] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:21:59 executing program 2: 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:21:59 executing program 2: 13:21:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 536.411125] irq bypass consumer (token 000000003362bb86) registration fails: -16 [ 536.425126] irq bypass consumer (token 0000000013908167) registration fails: -16 [ 536.446434] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:21:59 executing program 2: [ 536.537513] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 536.546104] irq bypass consumer (token 00000000b5aa51d7) registration fails: -16 [ 536.571970] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="81"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x280a00) [ 536.594915] irq bypass consumer (token 000000001a766fb7) registration fails: -16 [ 536.633454] irq bypass consumer (token 00000000c20a1b8c) registration fails: -16 13:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 536.673978] irq bypass consumer (token 00000000b4fea94c) registration fails: -16 13:22:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc020660b, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 536.749285] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 536.775951] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 536.775969] irq bypass consumer (token 000000008344112d) registration fails: -16 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 536.845574] irq bypass consumer (token 00000000ed73a8d5) registration fails: -16 [ 536.854519] irq bypass consumer (token 00000000dcb11a12) registration fails: -16 13:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 536.917397] irq bypass consumer (token 000000005cc038cd) registration fails: -16 [ 536.943835] irq bypass consumer (token 000000005f11830a) registration fails: -16 [ 536.959191] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="81"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x280a00) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000005", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 536.991942] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 537.051588] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 537.129438] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 537.265534] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 537.297479] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="ba4000b021ee26f20f3065660f5ae80f01c866b92b0200000f320f01c866d9e13e0f21f40f35ba200066b87f991be566ef", 0x31}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000400)={[{0x0, 0x7, 0xffffffffbcf17016, 0x6, 0x0, 0xa01, 0x7fff, 0x101, 0x83e6, 0x2, 0xfff, 0x0, 0x1}, {0x10000, 0x1000, 0x9, 0x0, 0x0, 0x0, 0xb512, 0x4, 0x22de, 0xe4, 0x0, 0x8}, {0x3, 0x9, 0x80000001, 0xffff, 0x7fffffff, 0x6, 0x2, 0x2, 0x0, 0x2, 0x8}], 0xb9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 537.399213] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 537.424331] irq bypass consumer (token 000000003474d777) registration fails: -16 [ 537.432406] irq bypass consumer (token 000000003f3a0196) registration fails: -16 13:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 537.530512] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 537.540634] irq bypass consumer (token 0000000042fc32e2) registration fails: -16 [ 537.550756] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 537.568784] irq bypass consumer (token 00000000ffb57bf5) registration fails: -16 13:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4b47, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 537.577166] irq bypass consumer (token 0000000068b7afd8) registration fails: -16 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 537.631218] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 537.677725] irq bypass consumer (token 00000000c069ccf6) registration fails: -16 [ 537.688140] irq bypass consumer (token 0000000096d3cbbc) registration fails: -16 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 537.753732] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 537.794621] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc008ae67, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 537.935933] irq bypass consumer (token 000000009a023270) registration fails: -16 [ 537.948278] irq bypass consumer (token 000000002b7b3feb) registration fails: -16 [ 537.966240] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.018424] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.041715] irq bypass consumer (token 00000000cd4fd999) registration fails: -16 [ 538.050426] irq bypass consumer (token 00000000779c4698) registration fails: -16 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.092393] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.125006] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x1e8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x7, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @dev}, {0x2, 0x4e20, @broadcast}, 0x80, 0x3f, 0x1f, 0xc29, 0x0, 0x0, 0xfffffffffffffff7}) fcntl$getflags(r0, 0x40a) [ 538.150477] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000004", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 538.272961] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 538.318578] irq bypass consumer (token 00000000565e02cc) registration fails: -16 [ 538.334854] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 538.346470] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e61740000000000000000000000000000000000000000000000000000000006", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.370176] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.370908] irq bypass consumer (token 0000000015f019f3) registration fails: -16 [ 538.391213] irq bypass consumer (token 00000000294e64f5) registration fails: -16 [ 538.405955] irq bypass consumer (token 000000008d72f9c8) registration fails: -16 13:22:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="b885f1ad8d6e4572124b85e8c75ffe8ef5b8bc0469ad196843336656ea52074ffb2142e74da3d5381fac6be1"], &(0x7f00000002c0)) [ 538.406164] irq bypass consumer (token 000000004150b60b) registration fails: -16 13:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.451468] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc008ae67, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.506711] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.539586] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.594133] irq bypass consumer (token 00000000dbf998ee) registration fails: -16 [ 538.617148] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000000000000000000000000000000000000000000007f", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x5451, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 538.643034] irq bypass consumer (token 0000000031e49b9d) registration fails: -16 [ 538.652483] irq bypass consumer (token 0000000081205d35) registration fails: -16 [ 538.682987] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 538.727168] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 538.862283] irq bypass consumer (token 00000000f3b40629) registration fails: -16 [ 538.874324] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.893375] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 538.959393] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 538.976624] irq bypass consumer (token 000000001cf9cddf) registration fails: -16 13:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x40086602, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.007289] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 539.093219] irq bypass consumer (token 00000000e684e6d9) registration fails: -16 [ 539.113904] irq bypass consumer (token 000000007a371657) registration fails: -16 [ 539.130323] irq bypass consumer (token 0000000023e40a31) registration fails: -16 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.181309] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 539.182058] irq bypass consumer (token 0000000036dd35ee) registration fails: -16 [ 539.209749] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) [ 539.245382] irq bypass consumer (token 0000000084479a50) registration fails: -16 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.309649] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x55, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.367562] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 539.386890] irq bypass consumer (token 00000000f6f98d26) registration fails: -16 13:22:02 executing program 2 (fault-call:0 fault-nth:0): prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4040ae79, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 539.422243] irq bypass consumer (token 0000000048aefa8c) registration fails: -16 [ 539.458066] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x55, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.484628] irq bypass consumer (token 00000000900b4040) registration fails: -16 [ 539.494804] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:02 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 539.578996] irq bypass consumer (token 00000000e1665b40) registration fails: -16 13:22:03 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r0, 0x800000000, 0x0, &(0x7f0000000240)) socket$inet_smc(0x2b, 0x1, 0x0) [ 539.638476] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 539.650176] irq bypass consumer (token 0000000091c97cb1) registration fails: -16 [ 539.657342] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x751648d9, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) [ 539.691428] irq bypass consumer (token 0000000092cd16fd) registration fails: -16 [ 539.715426] irq bypass consumer (token 00000000e1560199) registration fails: -16 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x751648df, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)) 13:22:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x5421, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 539.913142] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 539.959221] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 539.986397] irq bypass consumer (token 00000000daec3f0e) registration fails: -16 13:22:03 executing program 2: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000240)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80300, 0x0) [ 540.031186] irq bypass consumer (token 00000000b1ec95e8) registration fails: -16 [ 540.042914] irq bypass consumer (token 00000000e9373043) registration fails: -16 [ 540.066749] irq bypass consumer (token 00000000927c92bc) registration fails: -16 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 2: r0 = getpid() r1 = getpgrp(r0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) [ 540.076200] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.088531] audit: type=1400 audit(1539177723.468:87): avc: denied { getrlimit } for pid=10474 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 13:22:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x5460, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:03 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x101401) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) [ 540.204238] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.233779] irq bypass consumer (token 00000000538c2922) registration fails: -16 13:22:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 540.261754] irq bypass consumer (token 0000000083f106cd) registration fails: -16 [ 540.267617] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 540.384868] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.404688] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:03 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0x5, 0x0, &(0x7f0000000080)) 13:22:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x5452, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 540.441821] irq bypass consumer (token 00000000e715ad81) registration fails: -16 [ 540.473577] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.509559] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.545002] irq bypass consumer (token 0000000068dabc84) registration fails: -16 13:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:04 executing program 2: prlimit64(0xffffffffffffffff, 0x8000000000007, 0x0, &(0x7f0000000000)) [ 540.565638] irq bypass consumer (token 0000000024e77ba3) registration fails: -16 [ 540.578667] irq bypass consumer (token 00000000473eca63) registration fails: -16 [ 540.627279] irq bypass consumer (token 000000009b99b50e) registration fails: -16 [ 540.649820] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 540.671382] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = gettid() prlimit64(r0, 0xf, 0x0, &(0x7f0000000300)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x100000001, "f615000f0699ad3f41ddb3cbe2413ef06f147f9baaca133eff90d57c3a271a042bc7b0947b702587b3dd3686ad8fdbceeb7f9e9f85624557feb6e03318488143a664315a529641f3df59331a6082a2a43a71f41aab2ab6f958d4393e92600fdc293b587470584646c81a8bbad44fe2a412429fdf7fece2ed7548b0764b0dff36dcf72979c60d1dfe1106fbfa5f6be0e50f9a4852e0188d16338a1b9349a92f2c7028fb4ac1f8863d979b4655453261ec2b65602f7cb98362abf1263938d23e47d5be97fe5a3b226ce4de6b176dedddc3470458a1c5eec0a39a0c603f045da4da1bb011551b876572a7bc532488a4c8052f6df600cce0fa4ca3484858e109a435", 0x2, 0x2, 0x8, 0x6, 0x1f, 0x7, 0x10001, 0x1}, r2}}, 0x128) 13:22:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0xc0045878, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 540.716379] irq bypass consumer (token 000000002c87f7ac) registration fails: -16 [ 540.751990] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.768485] irq bypass consumer (token 00000000920eca09) registration fails: -16 [ 540.776663] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.784293] irq bypass consumer (token 00000000515aebef) registration fails: -16 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:04 executing program 2: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x0, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) prlimit64(r0, 0x8, 0x0, &(0x7f0000000240)) [ 540.829859] irq bypass consumer (token 00000000f2031c77) registration fails: -16 [ 540.840897] irq bypass consumer (token 00000000e197103f) registration fails: -16 13:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:04 executing program 2: prlimit64(0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000000)) [ 540.907654] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.918084] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 540.938030] irq bypass consumer (token 00000000366ec08b) registration fails: -16 [ 540.948177] irq bypass consumer (token 00000000fd9d3f2e) registration fails: -16 13:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1000000000000, 0x2, r2}) 13:22:04 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:console_device_t:s0\x00', 0x26, 0x2) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000180)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000080)) [ 541.088333] irq bypass consumer (token 0000000000275566) registration fails: -16 [ 541.116528] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 541.137959] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:04 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) socket(0x4, 0x3, 0x9) r1 = syz_open_procfs(r0, &(0x7f00000001c0)="6d160abccabc00000000") write$P9_RFSYNC(r1, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000140)={0x5, 0x0, 0x425}) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x4, 0x0, 0x6}}, 0x14) ioctl$TIOCCONS(r1, 0x541d) [ 541.200044] irq bypass consumer (token 00000000179a1980) registration fails: -16 [ 541.208469] irq bypass consumer (token 000000005ca6467f) registration fails: -16 [ 541.217291] irq bypass consumer (token 00000000c00002e1) registration fails: -16 13:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 541.270272] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 541.308665] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 2: getrusage(0x0, &(0x7f0000000000)) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 541.356355] irq bypass consumer (token 000000007d24f087) registration fails: -16 [ 541.375700] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 541.385999] irq bypass consumer (token 00000000c101ce4f) registration fails: -16 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xffff8000, 0x2, r2}) [ 541.416040] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 2: gettid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) prlimit64(r0, 0xc, 0x0, &(0x7f0000002200)) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x300) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) [ 541.484872] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:04 executing program 2: r0 = gettid() prlimit64(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)) r1 = eventfd2(0xd7, 0x80001) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) [ 541.579313] irq bypass consumer (token 00000000d6fc97aa) registration fails: -16 [ 541.610625] irq bypass consumer (token 000000000a6eaa0b) registration fails: -16 [ 541.631963] irq bypass consumer (token 00000000398f27c4) registration fails: -16 [ 541.637550] irq bypass consumer (token 00000000c5c8b9c3) registration fails: -16 [ 541.662613] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 541.665602] irq bypass consumer (token 000000005567638b) registration fails: -16 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:05 executing program 2: sysinfo(&(0x7f0000000000)=""/19) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 541.691377] irq bypass consumer (token 000000006f958d47) registration fails: -16 [ 541.699964] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000000)='-{userwlan1\x00', 0xffffffffffffffff}, 0x30) prlimit64(r0, 0x0, 0x0, &(0x7f0000000240)) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 541.763352] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10000) [ 541.837760] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 541.852998] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1d26000000000000, 0x2, r2}) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80100, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r1}) prlimit64(0xffffffffffffffff, 0xf, 0x0, &(0x7f0000000140)) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x1}}, 0x18) socket$unix(0x1, 0x5, 0x0) 13:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 541.920085] irq bypass consumer (token 000000006017522a) registration fails: -16 [ 541.954137] irq bypass consumer (token 00000000d9f79240) registration fails: -16 [ 541.992015] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.016612] irq bypass consumer (token 00000000d247b47a) registration fails: -16 [ 542.019423] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 2: unshare(0xa00) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xd}, 0x14) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.048667] irq bypass consumer (token 000000008520d8b6) registration fails: -16 [ 542.058584] irq bypass consumer (token 0000000084a690a6) registration fails: -16 [ 542.080443] irq bypass consumer (token 000000004c8c0ff8) registration fails: -16 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.101338] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.119864] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0xe0000, 0x0) fstat(r0, &(0x7f00000001c0)) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000080)) msgget$private(0x0, 0x250) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000040)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{0x77359400}, {r3, r4/1000+30000}}, &(0x7f00000002c0)) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x100000000000000, 0x2, r2}) [ 542.168430] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.203490] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000000)='},]/[@#[\'\'\x00', 0xffffffffffffffff}, 0x30) prlimit64(r0, 0x0, 0x0, &(0x7f0000000240)) [ 542.332363] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.357580] irq bypass consumer (token 000000005da18259) registration fails: -16 [ 542.366208] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.377647] irq bypass consumer (token 00000000dbd99e6a) registration fails: -16 [ 542.393601] irq bypass consumer (token 00000000187d65cd) registration fails: -16 [ 542.414917] irq bypass consumer (token 00000000f8af4ad6) registration fails: -16 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.441081] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.446594] irq bypass consumer (token 000000007b1c773b) registration fails: -16 [ 542.474916] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x9, 0x4, 0x3, 0x247, 0x4}, 0x7}) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 542.490906] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1d260000, 0x2, r2}) 13:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 542.581991] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.614887] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f0000000040), 0x8) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)="76626f786e657430657468302abd73656c696e7578235b6d696d655f7479706500", 0x21, 0x3) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.692989] irq bypass consumer (token 00000000a0830464) registration fails: -16 [ 542.712736] irq bypass consumer (token 000000009235ccfc) registration fails: -16 [ 542.731955] irq bypass consumer (token 00000000114a77c2) registration fails: -16 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.750243] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.760078] irq bypass consumer (token 000000000411f41f) registration fails: -16 [ 542.769653] irq bypass consumer (token 000000007141f857) registration fails: -16 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.793657] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.805704] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x1000, "e8d20501efa3052ed43acdbfd601370d43afabf031b1860171b667c192176fde5e53931a09b155ec3bce5061c8d3596f18fc68e0cee61202059a9f358d930c92f2ab1602749a4f2d43f2448d15939e03e9bc53814a0f1f4777f5c35fb6cf5f1c8a1a88f14dcf16669d7d847eea3e8d278fac088dbfb32d1903eb1328cf885d92266f5c4a34b6c083f1f536680405c9a819698b313a214c94c853a2c02a6e27f497ef4cdc2ce7b76a4aa2234d03bb2bfbad3031ce5cdf3695693e2cbdd201726308c471e79a5d7e3dfc9c2781e469c8f5c180c83c192348ba5be48f6edf3ff732bb1123989403b36705c7d01c4285bb449753b0f157a99c105a597e481f3de70256fe902e7061bed6590e4c17371dc2f69be8d4e277afdad9d2367370cb27125d19eaa713be64448277d41d09e2281ac9165e410ed743710ce0ed681b7f3d4f8c4ea95ebea043661522581865c5182f8700ed4c73fc119e76ae940628bef831ea991cbfdb70330e9af804b572b6cc055401998ee42c2d07a4f120189c2b7917d7ae807e76b80820566c0b4e156c9b1d000bfc2309a4c8ad0cf153f84fe379820ee7f16ab59fceb9acea00313f26d58e1d04e607597984f624df830e1daa59645c8c69671c7747b87e436571e68376f452c76de25ad5b60023c6644bfebd014ed9b14459bdbc9cae82b461f31de47e190e9c95fe43f768c343c1ab31469d73487a647bff1b0c8770bdef104573daa5440487dbf7e229081f1a7769c80ca99b45ee5eca8942a8f9ec63b59087744391b627f9221b9b3f46589105d5ca7a9c20f2ac658c17bba1ea68e4b69e58022108e58e42dd3e755fec1a01a74ce4a0e2ac36185a06ee3b16013f73b17c53dd2af6067499450cf18df73480505fc5478a26aa64a795b49896821942724282e16f85e92fd416614d5ccb0b25f10b40dca9782d0fac21ff98a3f3f6f1fe35e00de2817c6cca3b73b5c5bf1530a1ad60e80f85f118388dd755288feb93a16302f95b3781f30995f727d0a560bc6a578e406ee0081ac224b81710963af119fdcd4f0387a967423c7594de093176d557211e8b0c73b1fde8722b2aafd20de5e4f93501c86ff5ab954a5bfa421cdafb1ccd18754d094cc9f8c2913fa7451cb69eebad767191076f2706a365f1b3474745ff66b43ac372391cbaaf9ef3ae5d59d6f20c0057648900157e6f653dfbc33e35e6773f090a3b8cd30baed61ec3740ff4641cbda5a3d1012fe866eaf1db12aa24ed1e043c541f5f4159cb55d179ac546e68a870a4f0c1c2e8a38bdb078efa2fdb5d011fbf1138d932d40290c3e02d7d0a7106f4d9002dfdf895fbaa426aa485055d9e05136b16898a17e3e8d35a0e35572016b515d9f3b2c77104823033dcb4ba002d72730f2f74870caf2ff0fbcdc7b96dfadb8be01417e62e5ddfbea22b45114cb0c986959158adf2156297b51b76079648f41a2a77970542ebb020d3b290f401a38e6625fb5f13b2c2a3b3c160406d02508f69a0d0baac52984840ca0c81029da9afc44a424bc9e5c340137368a93b62e3e5ce4960083860b11861366f088a1c8f8048d2c80500318af6d5faebd384a8c11d830d911783b535b7f6383bded7010db80394029c8b71905fd75491a3329930b0bb644d417bdc9912ad637f821ee905c86251554ed9a4457544ec449987dd7f09044d541517a734eeabc4887a62aa54b32af15a34ec34acfce9b61c21d8e287950b88055b967ba4da1d53aa6efb9eaa3c5f798089666008869c72a61f369c70b25ca3e346d5d4697a3b15ecd908951673099b8c35167ed251d6afa161251e2e3146f25fcccb62b7d478c856c9d7efa5cde63262046f5a6b7a9bb4751693ed5ddb10592e91563a8267036f2bb8cead7031988462f572c3622f8232e30a4e51a130592b8d7ec05dc4cc718a48bfcb59eef0587f46497b638a60ea6f1b5402bf1e57ef3e7d5d4f5c2ccd13aff607a19c1d0f26d0d789d915f5dcfc12efd9c985777f490a032aa32ed781131e9cd6a2994e6a732e9e69fc2b7b8cc00abd56742be95d2ceb526bcc48098271082a7980ff1d881440da2721c57e53b220d37cde7f67f956fcf28a1c531e9dd7fc60410ef7e6c4e92be846b461d17654c9a819d7a30f4f2c213b692df13c0f1596a2817c37bb2fc4947c161bd8652c5a6893f74a0e89ef73379985cb112814bc7b35a6bec424429d5c7ceae3af4b8b2e86feaee9eda4bba6d9e42a7673dd9bae78692f16c060d0eb3fcdb69d056a7263d137e425c989fc11ac9b4824cfa321d1ae77f456fe1a27c5ea843a71d6bf5c828c005056134d091ad0174c8b6613ab349d001056a54e847ceb9d901011ffe08e74ef6309f22c86aff78a83db725d36a60993f17772343bc98c55cc0f666febf57bc8d739867e1cb3d436d6c9ad43ddc23013477303ab312ff4f1529d563fde7d5cdcaf22421ca096a6585edd577d758bedfeab7dec386b8d59987efbadb3f5f2699f93db3ea7a129366d63224e747edad44bc602dc6b72a0826f150e726781fc5930295ffc41c07d18aa93be4fc711f1e2e2f6a19ec1b4e1ce6b85b9770d12cbd89c0e88465930cba2b71266888a68ded9f4f94c932a043427624b8a7ef9790d54979fcc8673bc73cf86a38b0680a58850aa40793b3c92979ee2b1c7f62079d1730f9d138530611a25b74f9d29aa3825d956d73ffce0333b7dd586a7f6e0ae60a9b393fdb3815edeab7cf4cb9279034fb92cbd117a23c40b11ecfc473ea1df688a13e24318a38e67560b162ad433e0753d3b93302876d69cfa1db13a540e2e4cde851506925b9b70ad5240aec923538d73637d4b3f5142716d303173d23379877bc7c831f56b827691833cacd22ec6148e3f422c29a91bd0c79f698e9eda3589972bc0f2eb39985df2ee3b5d17f4d88926d3b0297c845601583fcc593ca27931c45fc176099818b0d45887d8d814e50f2c19aa056f0b425bb3e86c7337ffde3187f2cb9d5ce3572570918f3cc78e0e10afd614d787b63750efe5a17bf133da0d1c47f44f032bb0c93024adc3f00bdcf50619ce6137c8cdbd970f9bffe8b4d9be23873fc5e4b7870d20a84bfa84918e27c9d9c9545d846c9eab6119f93505dcd4879e52869a763470a75a10ccea60738de07f6ae05e406878eb917cecea30b66d768d91a77e3191a7b347a9184e0043cb4deedbbb5517d8860e3e6252aea9b1c87dd76d6f78c6003afbf10ca4d009da831b6c3e3b6631340ecc5e93a31cbe2342dc6679c8aa465cf0069e6917d17b9d659ddf9ec39e1d698c4f458b919df5723566d5f5f2461d1bfc59b61c23d6b12e663070ddadae742671495254348cce074eafbff5e9ad113479c9160bbae8b6dab37d4ef4a809ce83d994859f02a4488b6841d9361019483450fa82a3f0420224bdf012e89311b70c7f34b6dd24d102d6b59114a214bb67937075a97623895093b3b31dd4d3efe8ecaf706c33caf4fe9fe3be69a550c81af73b244eed2079db8d2c7fc8188dc32c0dd353592107ed6432e69c7d92f010bf5b8e303b2ea59722568fc34ecd8d88b26d0f7c3aee9ff9fd61ed7ee0ec8f3db3f583020209f5ccb1f96bf43be8e7933cd21226f8384a45b0726496fdaf56def4988b1ae28867d6fc33617e7096a13e81e2570db8d9bd2600c77bebb2e5301f398d16df8ff455b5f083e599e4213544898e892c8b2aef565039a92ef8a1d21830ebb7f585ff276352e2968ef1eb1e92c8e1fc1832a5a9951d3f71de3d40dfe2a12c76c7cfe3b7f77dd2b13cf103b2956f4a8c8fc7dce093bc33e91db188f12b2968e0d8bc8fb639b71202cf3c1a1120fec34658e21dae2367821aa57fba30b6460e5c41ffa8fa59030f4fb9d2402d07006be721c5c9de5354e9aa7374171bb973f63ef7001c1112ca5938006bdfc9b8de7cf29ecb3a165a71e079160313b14410bf8eb7c834733187242bc648354a13a951a0e51cfc3ffaa885810946c2825dc8ad796c37c523abb83d52e300dd0d96476c841c96cf72988c6aa9ef0f1715d3d029959eb7d127be69cb156ac66e3b48f7c09c5442e2a2fe67b801bc06549afb45c38a7a382ffaf931d354166c3308034d3fb71688281be58795bffc07b99664eeb8e89a824a77253283dd507d01dffd4b2d7bbc536180ac69b2388731e449d0b06ca343aceab292c1236459fa5f3766519bb1322cf01b844006c1c1c425c72354778c5d649d0564fd1bff689a27c3ff3a20a2e2e1024d42e46b5028efe359763b50666ac4b60ce07712d9bc5b0728d3c5f32af4d524ed14e87feb4da27f9b314c4ef19b14eec366ed249497ebd6039a30bf2ffaea932872d16be2946c98fe640be576efd23c761a88d5054922d485af6b9b01d28e3eb287dd9fdad076f1eecdf2d59dbf4a3c6794ee1c2df8bc9d9fc740dfa5d08d57ca241f564af65656acee3d7ac39e5e37ae53f8d2ad3ca5eee7d6cd57ea83b38375ab6b966951c6c312fc9cd8599a9ff0ff1719e9132f92a9f8184646c6a173407177edae6e9036ae20198b620d0bb0a81671304e4b1ca96628d25f39992f6d9c4102cc6b515cfbcd7768510990373153546e67d694b3ade3b790045090bf020e3222a46ff93da97a09652bb0e872c598f9ca1496a7422ca278c9c0c8e02d46a549c914602f8b454d33523ba6cbe7838c5da426ea4f2768b49f9af493a7d3b8c2112be807ca13511c8c49a88d012fa3e4ed2b822025b5d59a9ffecff2063bb9b08fcb03324879603d8df9a6a99301ee9f517ce0169f45b03fa9cd49e47368fa6096d8756833310b6ee1af86ce976d04018852484a1d922ba0695540de5fdf9b9d3256d979dcf4fe284caf8446c42148d62f2de9be7a6a2fd459596920f4f06911888c82c3d82347a87cc841dce57d729afeda43021935fe71f617d927b64fed52a67d2a310b527143626e96eab4d15f689572d52081be9003d0c4a7081f185f4c39dc0326d29c6d4447a649edeb1209793465a581bf763f88775592a76c3bd34645627d4d1ed92675732935640b8c17f9380bec78ba29ea7cb385edecd9f7d89f109eaae8ac144d2fd7f41181f00c70bd260f46e870643a151bc66a4a6fe331f026d197d34915982e10db4e355dcbf2c59107ddddefa480891153ecd19e6926dcb339fccb6441c54c71f51b3b7f8757bec784fd09ff1e070e08126fb6c881012c735abd2bde8a2b2905753bb6cd311c11b8bb2cdec2fec883d7b74b85195260fb5e0dcdc48ff05b1ea14b2f06e03e2dd1a677a9b0bb95c0e76fbda8e7ac72d43cbf1d318df8708baa6034929dc615879ca69f50d76db041581a30c5806d6855d41301093f724781a3ff6c9d01a2be095f6452c517566545655d8eed0f8e5e537af121131311f6245fa202b7a0b21de3eab776b1c86ac8404f48d262ce93792958fb04773ed5b5f662e4048e7e240b4b2c0d77743f9c5af705bfdc44a240f31ba3dfcb7e402519de447a477752bd357c2aba3b683e1575b711f8d0a32f62a4703b8fa5670c6835f1b4dc4cfab7b822f58480da244cf3ccf665e66588c30f384a69e9b08cc71c513a9458b19f71e56b66ee58f67ae2e0b425cb28d46841f286e2acdcbbee7457233c567d7e61de8707f2b2783f236c0a403004ebea30a26eda9fc4a91cdfdce1c604a296f68b3f54b0735d8e07684f202411f400a112f17c61b3baf380182ccb6cd88d079f778aa2b53f8502fdbf83a9a21bdbfd688d91f20cd092ece7159e3a9e0dc22e9e6ad28d00f9515534232d4810681b777c296eefa070"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0xa7, "bc1bdb0ca3bddebc17a0f2e1becbd125f8fc66b9c7268c0dae9784588509119e47db099e3eac09c930b54a6d4f08854c3eb764a255990deee48d907bc18d378887183ceb2b3a2d35afbb7a9da8477c1e223653b1a539ca39d3af90c105222bc3d16041fcce5af8e679cf80f671783098fc2b5767565bc3fb0f54165c8dc0efc9c4f879e235a7770ac50ce44c73b3ba99de19d8ac4daa694f0048ade3a5ec740b88aecf8da1fa07"}, &(0x7f0000000140)=0xaf) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 542.842109] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 542.851528] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 542.902962] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfbffffff, 0x2, r2}) 13:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:06 executing program 2: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000000)) [ 542.948882] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 543.015938] irq bypass consumer (token 00000000ecbd156a) registration fails: -16 [ 543.028483] irq bypass consumer (token 00000000603d4361) registration fails: -16 13:22:06 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) fcntl$getown(r0, 0x9) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 543.097342] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 543.124880] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/207, 0xcf, 0x3, 0x7fffffff, 0x9, 0x4, 0x9}, 0x120) getsockopt(r0, 0x5, 0x9, &(0x7f0000000140)=""/181, &(0x7f0000000200)=0xb5) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 543.144466] irq bypass consumer (token 000000008a20d4bb) registration fails: -16 [ 543.152798] irq bypass consumer (token 00000000f3d9333f) registration fails: -16 [ 543.169515] irq bypass consumer (token 00000000d415ae14) registration fails: -16 [ 543.188310] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1000000, 0x2, r2}) 13:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 543.315967] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:06 executing program 2: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x80000001, 0x40000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x0, 0x2, 0x101, 0x3, 0x3}}) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x200005) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/246) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:06 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x7ff}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1f, @loopback, 0x7f}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x6, @local, 0x71fd}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}], 0x94) [ 543.429730] irq bypass consumer (token 000000001138bf04) registration fails: -16 [ 543.435305] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 543.447735] irq bypass consumer (token 00000000a57b20ca) registration fails: -16 [ 543.458188] irq bypass consumer (token 00000000ea4c4652) registration fails: -16 13:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 543.533564] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 543.551520] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) 13:22:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x261d, 0x2, r2}) [ 543.610080] irq bypass consumer (token 00000000e392f8e4) registration fails: -16 13:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 543.662055] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 543.671400] irq bypass consumer (token 00000000d1fdacee) registration fails: -16 [ 543.698781] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x9}}], [{@smackfsroot={'smackfsroot', 0x3d, '.securityem1$%]'}}]}) [ 543.720997] irq bypass consumer (token 00000000833eb5e9) registration fails: -16 [ 543.771761] irq bypass consumer (token 000000005f3b3bcf) registration fails: -16 [ 543.804132] irq bypass consumer (token 00000000e2ab1139) registration fails: -16 [ 543.811416] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 543.836331] irq bypass consumer (token 000000005d9a32fe) registration fails: -16 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2002) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x11, 0x35, 0x10, 0x6, 0x5, 0x80000000, 0x3, 0xa8}}) 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfffffffb, 0x2, r2}) 13:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 543.952976] irq bypass consumer (token 00000000c2c308aa) registration fails: -16 [ 543.962123] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 543.976181] irq bypass consumer (token 00000000677c2b79) registration fails: -16 13:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 544.031817] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:07 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000000)="c6707070314000"}, 0x30) prlimit64(r0, 0xd, &(0x7f0000000080)={0x5, 0x80000000}, &(0x7f00000000c0)) r1 = gettid() prlimit64(r1, 0x0, 0x0, &(0x7f0000000240)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000100)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200)=0x5, 0x4) [ 544.083307] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 544.111095] irq bypass consumer (token 00000000bcfef86f) registration fails: -16 [ 544.120630] irq bypass consumer (token 0000000011812b5b) registration fails: -16 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 544.138064] irq bypass consumer (token 000000002a14dd6b) registration fails: -16 [ 544.156310] irq bypass consumer (token 00000000badfde44) registration fails: -16 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x700, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = dup(0xffffffffffffff9c) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x100) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000087}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r1, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}]}, 0x44}}, 0x4044) [ 544.193919] irq bypass consumer (token 0000000013e0767e) registration fails: -16 [ 544.218861] irq bypass consumer (token 00000000819533c0) registration fails: -16 [ 544.227367] irq bypass consumer (token 0000000066d283be) registration fails: -16 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000102, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:07 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc002, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000180)={"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"}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x3, 0x2}}, 0x14) [ 544.263514] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 544.282661] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000080)) 13:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x80ffff00000000, 0x2, r2}) 13:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:07 executing program 2: prlimit64(0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000240)) [ 544.445247] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.467333] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000004, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 544.508331] irq bypass consumer (token 00000000047d2608) registration fails: -16 [ 544.546871] irq bypass consumer (token 000000007ec38cf0) registration fails: -16 13:22:07 executing program 2: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x3000) shmdt(r0) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 544.566463] irq bypass consumer (token 0000000078271691) registration fails: -16 [ 544.573523] irq bypass consumer (token 000000000b83d8b5) registration fails: -16 13:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20005500, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 544.612747] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.633163] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:08 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) prlimit64(r0, 0x8000000000000006, 0x0, &(0x7f0000000000)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x4002, 0x0) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000107, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 544.698578] irq bypass consumer (token 0000000048d9a152) registration fails: -16 [ 544.708669] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.721731] irq bypass consumer (token 0000000058287f41) registration fails: -16 [ 544.759414] irq bypass consumer (token 00000000b4dde7ed) registration fails: -16 [ 544.798255] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.807330] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfdfdffff00000000, 0x2, r2}) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000105, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:08 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x100000000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000180)={0x0, 0x9, 0x3, 0x200, 0x7}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r1, 0xf, 0x0, &(0x7f0000000140)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) 13:22:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 544.918817] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.927575] irq bypass consumer (token 00000000d6984a09) registration fails: -16 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000106, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 544.964990] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 544.968427] irq bypass consumer (token 00000000fbdfe65a) registration fails: -16 [ 544.985082] irq bypass consumer (token 00000000be4b16d5) registration fails: -16 13:22:08 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = getpgid(0x0) prlimit64(r0, 0x9, 0x0, &(0x7f0000000100)) [ 545.016557] irq bypass consumer (token 00000000cddf4e7e) registration fails: -16 [ 545.029862] irq bypass consumer (token 000000001efacbd6) registration fails: -16 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000160, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.065320] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:08 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) mq_timedreceive(r0, &(0x7f00000000c0), 0x0, 0x400, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 13:22:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfdfdffff, 0x2, r2}) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20003f00, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.113021] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 545.135236] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:08 executing program 2: prlimit64(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000103, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.202834] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 545.230081] irq bypass consumer (token 00000000a3d32ebf) registration fails: -16 [ 545.240152] irq bypass consumer (token 00000000fca9f2a1) registration fails: -16 13:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:08 executing program 2: prlimit64(0xffffffffffffffff, 0x10000000000000, 0x0, &(0x7f0000000240)) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:22:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000104, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.313606] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 545.324455] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 545.394420] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 545.424285] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:22:08 executing program 2: r0 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) r1 = getpgid(r0) prlimit64(r1, 0xc, 0x0, &(0x7f0000000040)) 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x100000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1d26, 0x2, r2}) [ 545.447175] irq bypass consumer (token 00000000f17207d6) registration fails: -16 13:22:08 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x5, {"9bafeedbb73c9d2f5074efa1b3564914836ac29c74c97872aac16d47bdd95b53acfb3b68f38b3197162b60edc1d37c501a36a9d7d33c7e5310b0a0825aba17668886bd588159ae7e80047a4cfd358d787e3613ec8247f7bcbaec57af8328d6ba7b05ed0b1bde41deb145c23009501636a48e03705b0e799a5f2d266a5432236f996a691ba9dcc3ded72ea87ed73680429f54a3f152b7c39799b5f007983f59d98a7cdba34b92b043b34a77acee1dde5e5d05142cba8f52d62bc01f05877ea96786201f5b21763f7cd4df29884a946497b04311b0cbb9169774ae883b2d44130b758a40e01425725e45f57461e4574b80773799fc06034a450da41ddbc1049a42f52db2a6a5da21c58bdf1e6584e69685f218fb11f43f7445c57be19091211bb9b7ee8b7af9043237bacd890824916c618b4df6066196aad4eaaa0d13f699b211cb650f37fc1c59beb8439ef1d4a471708849c1c6839fc116dc76f1edfe5a93221f1e11aee80115bbbb897b6d43c470ac630875b1039bb8b3e84cd372df612d8f5948ef964bb5861e7c88d9bcd68074784f897fe7bc9f96367c05f469fd4872baf50568e063fdbe54d6a9f755f3f757e78911b2f6ee71529c9909fdbf0c66d9bb0a71aa3878bbbdc4c26c45b20c46a04da0080e1b9eacbd68c1a73fabf06d48bba91eccc03af7719b3d27984037e7191b7f3f5f65f8df722e1354dd19cf9801e684d860e2a4ae48316373155c58349487f0b283a6575ac9bc70d927018aa649f5fa60a9ee768fbd5bb29e112d33e4253b8ec50d393b51365f8642e74d163caa428cfc0b32c556d06c12bbc367ee3d26226eb1af4d5243b7d19665911188ba780c1f7625790321ce118acc18a544486f178ce1ba86786174c07d28d139469f171da79e71693d3532cedf493994465bb248c50320c2d2ca0897cf1d0b3377ede6fdfe0de100406a1e163bf752f29e8ac0f0f009f2ea275bba78402e597b7ecab1d2ed761dcdd52f4f04e25b3a070f229c7d490de10647f2561df2e8d699e530b639b80923b8f8628b95976a2517e270b0e80f4d101e78fd8e0b512d2f308090c0a3985ae3abf7a92225798a01cc37adf75eec98051b72f68574f183799cdb029b1aa70f0da51d96d79d9b9a617196ee3df9390b1074a88c2632093ad93f7247f09ac5cfa5215faeb07b54faa3cca462bd227a26f91236109bde113096846c897f1c4f20575528730843b0b4ca15f81e3f6b251b881ab87766948c6c5caac65f022605175cb48aaa992e8d0630f5cab300a26a9da5d200e7091c79ec5c2f2ef86d7daed53a1ddf2b88c1da6d0edfd7e85e6f47c0d364a00181fa8d2ce4514c31ace00e01b8dbec3c177502bc9c9d3fee7614db632821688de33850b5ce19683db2f5c638a42dbbce11d2a5cba5ac1a59a906c237f0e0578e98089a8bd3225f542aa6ee772d731b365265b548832327d7784ab54a51d11c4a46bc2f774a0e32106801d097d17dd72fbb47e0373685e37b4f3c23b62bac52daff9844db4552dedfaae71805cc4b6c19286459a17b11278b626fda24359e00d1ddc3d032147364a64941fbda089dc07e42ff51268cefb901116fced3c7afb0f12f791cd7b655bc41143acbce09fea976d218339e998f8fec9a90eb12519806c0091f717453473275f58d9f76cf6b28d0541cd73c534b6c551adc2e5e228d6096fd1e276b7f979950f47ee56c39d6856f130cc6a6d12999bb4839c1c988303c60fc949dd3f5e23c560b1eb34ccc65569b5cc281894a14751a8577f9e6fa76f8c465e1f0b1ff1c9a0157a813a438304b75a5d300ed7d72ad20451bafe06255cfd5ae93940fc302edd9aa65c0d21827016c4e28186a7e5a31cf8eb20fb29d18702e4dad2fb7d11bb699b50845476e230edd6f970269f227c38fc7b93528244448fa25799288d2fba1e72ffbcabdcf2c4723f7574ed2fe4b205b0435da00f67a9446f33482cac367f1551cb97fdc78e445878ecb137e494c44fa3a4d46dc43b18bcfa8dc530cdd0bd67f865f609134b147b73c5e1a1540f8a9ef986fb39888057bc4af654c6ec1c0d5ec716afc86b34b0069d9aed3f28177b5d9bb1a996e87f24dec039f78235098889be14e511e7e12dbd68f8a9acec9c0953df876bc581fcc4d60b7d5aedeb9780de398344c3404d9a180863f4efe90d704f8709f68e609d832cc703200e53ec9a45900541d67bc4f91e64bb15030ac02f064ee85c8e9f481b5e4a49edee684e798e3c555eab3df59e68100f279d464eb755f9f783f3527c5b2a7e50a22d68c517ced35b631629c407b9b60dac216acf9d31931e4451c8fec778ddf26ce99e0315c895dd4cdab7eceaa508dd36bb850a6e34191406faa88cabf451fd3a659d0272ceee153531227afcbb334027ecf1d059739ef6184952f3583247a0d902e88a59ef231934abc364984bec3008cd95e7bc1e65b3f3ec435633d30e2f5868a473db8c91387e8a26c30682005363d12b3df84232ccd61a2b685d3e5f600feee15fc358aca98ec8cc4479da17c8f12022926cd27bfc7926fc164709e9fadabce962a28f976560ca2bd8e4745d837d8d20ed885ec93c21ea598f9af8e7be8854612e959fc82a1d2954e4a1c11a7262828fbf9011e5bbe3ce529d81e4c62f1a378f0feeccc07b31c7866733b577be6f8a0483972c109e49794b76b162a2ef4e9851899d37e7ff2b75e439058c5b6f7914cf41101ea3b6c866bc4eefcf7fdbd8a3cd30740984ad687ddce96a82fdd223d988093b7f3a8167b775770aaf02cc68b50cbbfecc634b91f54c276587b7bc9e08f7aa900a3280b944137cb8f77f245cb4f4150d0dea0da1cb6a87beaccfcf674cfd78b37f31759642b53f80011fd59431b1e8a5f0b838d5e9554fe3c104310163fe6bfeccef97e3075923f0b4c07c9fed4c3fe123e92bc4d45bbc2ce494c739f2c464b03e41310c593950b7b4be5515a286b9674673be4e09cb873cf3f1815b74e06a72752723efaf1629babd4e75504e2a108dd9952a8f240bfca58a48bb1f03450f5f75d6c70992550993fab897bcb3769ec937216274c53e4495261db7f24968808fdc10348dbabdff975fd6494de15338cf4c640262066c4ab70fdea7791ee284967e0108a0cafa3813d8e39fff8c9eafd81ecaada7917b8d20c0acbeedc374a9ed91eab7ad5ae40390338a24963c0c0d6325e77f5b7130fe21b1c4b5dfe1bf52492611e0f84a48167c10a9fa24f44f7037919466a6c8bdb1eab34147b296120b6c44e6d08228dcad822b71dd43f9ee485b11d62433b67be17fdcf4d93a25c4f85e56d7ed08083a8f8f3b03fd2fde66aff15166bfbb231c3fe2b818222630d08f0baa1349c8797218b58c5401703cc4b3c32f2ea5fcbbe39ff3d2864fa582e086e309c60e417b4a52f69f8513680865e78ee6eb4781356b498de17e2624ed90fefd9263434cce54c93d7cd4a60c53680e2058063d6de2af6fb0b1c238dbdda0f35ab4f857c0b4a3ee3f7d3ee8ef082ed15166e932c027322ded8b974329f41025cbf8bd1416f3182cefc3bfeb574f5d01d1c591162d8193f99ffb930339658d2c1c16ecbfe607c010cd919d9d69ad22335bddc38a6ed533b29979e2cdc3bcfd8aef72130c2e2c3fc850ed8fba0cbf4200d7cf8078c5ce50423539e81fd63b947e528da29f68472324e8ef01418e2e4ad1f6385489a8729ff93c4efa6b3a1d472a1f22c6fcf27052ac40f28dbc53e819767fb3d2e9232db955d9b9cd55656ea8c370a2c701ad45dfe454c44f162ce1b2d1aadc359ae29d3767379b56bf163c6d1625c017e790ba8622fe3c3683d8ab9708456150a15d084581bd3f0e201afcbdea73477bf5ec840c5a1d0f372276f5fe3eccffdf778bdca1597878284dec34078e57282df2d52520c628a62343f69092d96cfd5b21e94537bd530d8ba234bfdfdcedf20a1ec0db812b496634e0f48cae5c7880195eb6425277209c4906bc4c21b8a15ce66455591d479b8d19e25a626cd5a9ba1fca9d99a96088fdac7d8d71692fa2b2873dd3a9d1e075cf6e8e4be24907a44a0cfe10994544d6ada4e1334d8093f818295cd3f0891c19d6492f5f898d7ecbb3996dc5b0224d5f824a404275f375bb668465120fdb4b815b97115f43b703e546c70ab819374fc1499d894bf1da112882c94d932d2cb6923b88868d7cdc5e778c8fd30abcfa68db166e6cc4a93a92a258ab191adf210b1e01307e6cefa0711991ed78a1d024002c934edca5677cd148930e10f2c62fa7e8fd9b9046521b9665427faf38306ebea7a6dc4821879f807bc04097e03e0e653a27a387f59cce0034e43f77f1704b31ed1b9f00ce958ff90160d7ea135a3081f45f85280eeb2d731f8a9fb68b87870ac322c033e66a9838ce56ce26bdb5c6992438e8f3ccda833af533d8a4cf77a361ec18c297e3c90e652e90f9e305d0ba02e6744b0e8e5570ec61bb92883207b322860ca41cdc5d147ce0eebfb799f588733adf4c46ff9486cb454bef5a2362421085696b7d4cf3c2199187e63f51eb4e103ec29b2bb786c3d0498d0c71b0231669058ca6c293c4a6fb813e8982436d593b6b68d2c244ee2fba468531de46d4350ab4eb66a5ed15a32123d0a39abe81c478c47bb97bbe683927bd7e2df0be3a2d57334faca1dcb36831568d2a1069be636cfaee2aa4f3b88fd4f1cc719da035cfbba43847be84a3874147a0da1bfc0dca5841143e1606bcc44cf8d0e853c6c4a3a90a2c9d715c166984ab3d8d64dbbc4dafa0f676b6c48933f5261988b76be5631996afdb1db39cb7713d0f42a98040a2ecd810f9b724821576e547efb0355857eaaf2f7b075ab00e1249482fe7d14f4f5eaf9feefe7f4922be26f0a95d5133561170d75cc9c858c4298dcc89b2f40552b7dfe3f7a76f95fb66539e85f6d8973024cdd3a3ce69381abbe862e9d062493f304f5ebc064c214362af2aac4f4275aab8cda5b915384863db10daea43de122fb6565bfcb5f9a4198867fadb6bb3e5c195c26204f57d987961ba76bbc11deae0cf92cbc63a2eb901dfcde66034cd64274e73594aff4e3e5b322d9ce59c7cc130edcce4b6b4ae352490d335197bfc100df6fb9fe0e37d839e0ceff6f1eb29e66c9ca695bce3c377acdec72aecb5a53a7af5467d4ea84e5419bfc576b178e57a5a9d313a37d0ba719cec556c774419cb828ff87721b85ca48b16e7cd21f30a75ea4c3a345789e288332dacd8febb7f684a12817fc3d5590771e114e527570317cc8a4a69cb19945b93b96d5671492a97773ed0928bdb707dfb2a074d818bc782aa169908e23223ea148c778afb1be8257bc53ce36b8863509e24416ed23644caf8d58809fca8a9bf03b926f0251db61022a52fb1d949a9bbbdab005e2a2d46f20600586d8dbc8c3178c2eeb6e86bf43443f65c498e69fec5a4931e4768b3a226af82a7461b9fdd7de891b75f6b2c70a1dbf5d9238aa3ca5156587186cfd80db098d272b50baf4bb6bb4b8b0de7a015474d9fdc433799973bb9036bf13b5674089765d371224260ce390b7c370451aeb535fed588f8cc7441b2e48d3f886351d423c394368d386510f173f7d010f8b7be2ee468d7b5a3905c0cde6b3a3dda67cd07fb18f826985e9d0ca80a9dac833c6631633a25877ea64bccc0b8bffff199cd844f5fda59a06d95e4e061e6fdc6e41f6d594604103ce231fc6dd49762cc5b27741b551be1ead1861eb524eabc3369aadc69bce4c3b5016de89175a0b3291308d80299176938efa5220149964502c"}}, {0x0, "6c3e40c3bf6f4a6fd5135c8975ab523649355084fda9b422853bdba96ab295cdf6d38506b53d83159097c9193494e90683251d5e97447e3d9ce434ce283cdcf465b3477ba7947c51865c236df059b0616d05ba27d5642a91b86e9cc25f8ca9b471acf2e607070bc0056a851d38122efa2f"}}, &(0x7f00000000c0)=""/196, 0x108b, 0xc4, 0x1}, 0x20) [ 545.506307] irq bypass consumer (token 00000000adc86222) registration fails: -16 13:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x300000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.565313] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 545.566359] irq bypass consumer (token 00000000323d15ee) registration fails: -16 [ 545.583991] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 2: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x42e40, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000001a03000000020001000001000108000604000a08000000ffffac141401aaaaaaaaaa19e0000002"], 0x2a) r1 = gettid() prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) [ 545.609460] irq bypass consumer (token 00000000e720fa66) registration fails: -16 13:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x60000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 545.703809] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 545.723491] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:22:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) fchdir(r0) prlimit64(0xffffffffffffffff, 0x100000000000000, 0x0, &(0x7f0000000240)) r1 = creat(&(0x7f0000000000)='.\x00', 0x10) socket$kcm(0x29, 0x7, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x5, 0x0, 0x0, 0x6cd1, 0x7f, 0x10001000000, 0x9, 0x7fff, 0x6f29, 0x10000, 0x5, 0x2}, {0x3, 0x2, 0x2eb6d31a, 0x800, 0x4, 0x7ff, 0x4, 0xe446, 0x9, 0x3, 0xffffffff, 0x3, 0x442e}, {0x4, 0x5, 0x59cc, 0x9fff, 0x7ff, 0x6a41573c, 0x1f, 0x4, 0x3, 0x7fffffff, 0x1, 0x101, 0x1000}], 0x200}) [ 545.799266] irq bypass consumer (token 000000001e2ac740) registration fails: -16 [ 545.836814] irq bypass consumer (token 00000000229ca766) registration fails: -16 [ 545.845825] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x7000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfffffdfd, 0x2, r2}) 13:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:09 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) [ 545.892695] irq bypass consumer (token 000000001ef97b3b) registration fails: -16 [ 545.903332] irq bypass consumer (token 00000000daa653d1) registration fails: -16 13:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x1000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:09 executing program 2: setrlimit(0xf, &(0x7f0000000000)={0x8, 0x8}) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xd49, 0x2c0400) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000280)=""/4096) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x65, "955494d20136659416c0d2a06b5c9104376dd5e760af517d79e67f95bb611213cfa3abc7c6b7985fd12c357b29d619b08aa9e26bda824b12a3dd7d8ed0528ff36e1429ce6e7ebef930ff9f1b5a008e1902905951a492c7868c4fa44ded497aa559141efb84"}, &(0x7f0000000100)=0x6d) setrlimit(0x5, &(0x7f0000001280)={0x1, 0x7}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x9c2}, &(0x7f0000000180)=0x8) accept$nfc_llcp(r1, 0x0, &(0x7f0000000200)) [ 545.995403] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x5, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.050635] irq bypass consumer (token 00000000e17955be) registration fails: -16 [ 546.054987] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.086797] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x2000000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.114114] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.124781] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.133589] irq bypass consumer (token 00000000e8e119e4) registration fails: -16 13:22:09 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = msgget$private(0x0, 0x468) msgrcv(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb2c0e9cb92718203e31c100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000"], 0xa2, 0x3, 0x0) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x5000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.199480] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.224310] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.232175] irq bypass consumer (token 0000000074889c2d) registration fails: -16 [ 546.249422] irq bypass consumer (token 00000000f85fdbfb) registration fails: -16 13:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfbffffff00000000, 0x2, r2}) 13:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x600000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.298522] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.308046] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 546.363599] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.394386] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0xff000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.434072] irq bypass consumer (token 00000000e3fc543c) registration fails: -16 13:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x3, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 546.481000] irq bypass consumer (token 0000000086095c5a) registration fails: -16 [ 546.503221] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.512093] irq bypass consumer (token 000000008149e69a) registration fails: -16 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x6, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x80ffff, 0x2, r2}) [ 546.570301] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.570600] irq bypass consumer (token 0000000072959d5e) registration fails: -16 [ 546.579139] irq bypass consumer (token 00000000a8b953d4) registration fails: -16 [ 546.662971] irq bypass consumer (token 000000009053cff7) registration fails: -16 [ 546.670154] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 546.678351] irq bypass consumer (token 00000000899e0512) registration fails: -16 13:22:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x6) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r1, 0x3, 0x0, 0xfffffffffffffffe) 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x6000000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x80ffff00000000]}) 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x2000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 547.181805] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.199025] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x452281) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000001c0)) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000180)='net/fib_trie\x00') ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000140)=0x4000000000001f) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x100}, 0x28, 0x3) [ 547.286411] irq bypass consumer (token 000000005a498777) registration fails: -16 [ 547.305435] irq bypass consumer (token 000000001149eb4d) registration fails: -16 13:22:10 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xb4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000500)={r2, 0x2}) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') modify_ldt$read_default(0x2, &(0x7f0000000400)=""/138, 0x8a) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000025bd7000fedbdf250b0000005000010008000b00736970000800090012000000080002009f34000008000b00736970000c0007001000000001000000080001000a00000008000500040000000800010002000000080002003200000008000500090000002c0001000c0007000800000002000000080002003f0000000c0006006c626c637200000008000200160000003800030008000100000000000800040004000000080007004e2200000800080003000000fdf871b5fe8000000000000000000000000000aa0800060003000c000c0002000800070000000000"], 0xe4}}, 0x40000) prlimit64(r0, 0xb, 0x0, &(0x7f0000000240)) 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0xff00, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 547.335311] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.351611] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x60, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:10 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002d40)='/selinux/enforce\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000004480)={0x0, 0xfffffffffffffffb, 0x5, [0xfffffffffffffff7, 0x8, 0x2, 0x7, 0x7fffffff]}, &(0x7f00000044c0)=0x12) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000004500)={r3, 0x101}, &(0x7f0000004540)=0x8) recvmmsg(r1, &(0x7f0000004380)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/11, 0xb}], 0x1, 0x0, 0x0, 0x40}, 0x7}, {{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000002700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/116, 0x74}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000002380)=""/20, 0x14}, {&(0x7f00000023c0)=""/125, 0x7d}, {&(0x7f0000002440)=""/199, 0xc7}, {&(0x7f0000002540)=""/190, 0xbe}, {&(0x7f0000002600)=""/251, 0xfb}], 0x9, &(0x7f00000027c0)=""/151, 0x97, 0x2}, 0x100000001}, {{&(0x7f0000002880)=@hci, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002900)=""/125, 0x7d}, {&(0x7f0000002980)=""/93, 0x5d}, {&(0x7f0000002a00)=""/90, 0x5a}, {&(0x7f0000002a80)=""/28, 0x1c}, {&(0x7f0000002ac0)=""/122, 0x7a}], 0x5, &(0x7f0000002bc0)=""/5, 0x5, 0x2}, 0x9}, {{&(0x7f0000002c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004280)=[{&(0x7f0000002c80)=""/139, 0x8b}, {&(0x7f0000002d40)}, {&(0x7f0000002d80)=""/188, 0xbc}, {&(0x7f0000002e40)=""/236, 0xec}, {&(0x7f0000002f40)=""/145, 0x91}, {&(0x7f0000003000)=""/20, 0x14}, {&(0x7f0000003040)=""/228, 0xe4}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/146, 0x92}, {&(0x7f0000004200)=""/67, 0x43}], 0xa, &(0x7f0000004340)=""/31, 0x1f, 0xac}, 0x10001}], 0x4, 0x10023, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000004580)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000004680)=0xe8) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETS(r2, 0x5401, &(0x7f0000004780)) setreuid(r5, r6) prlimit64(r0, 0xfffffffffffffffe, 0x0, &(0x7f0000000240)) [ 547.399143] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfbffffff]}) 13:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x2, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:10 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0x7f) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) close(r1) [ 547.501759] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.515019] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.610661] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.631127] irq bypass consumer (token 000000001fe61fa9) registration fails: -16 [ 547.649334] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x700000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:11 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4ec, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x20, 0x1, 0x1, 0xc1}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) prlimit64(r1, 0xf, &(0x7f0000000140)={0x1}, &(0x7f0000000180)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8ab) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) [ 547.672069] irq bypass consumer (token 000000004df2ce01) registration fails: -16 [ 547.693054] irq bypass consumer (token 000000004ce4076c) registration fails: -16 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0xff00000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 547.720637] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.748484] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x2000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:11 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4002, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/126, 0x7e, 0x9, &(0x7f00000000c0)={0x0, 0x989680}) [ 547.800717] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x100000000000000]}) 13:22:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:11 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10800, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x100000001, 0x2, 0xffffffff, 0xd3, 0xfff, 0x2, 0x9, 0x9, 0x7ff, 0x1, 0x2, 0x8}) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "a8fb1dbe0f51c82abe60df088e1fee78"}, 0x11, 0x2) 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x4000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 547.951211] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 547.983466] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) prlimit64(r0, 0xd, 0x0, &(0x7f00000001c0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x101000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x4080, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x100, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x148, 0x4) openat$cgroup_int(r3, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) [ 548.002730] irq bypass consumer (token 0000000019eb384e) registration fails: -16 [ 548.013067] irq bypass consumer (token 00000000ac24a342) registration fails: -16 [ 548.021074] irq bypass consumer (token 000000002d1bcd16) registration fails: -16 [ 548.029567] irq bypass consumer (token 000000002a2d3a86) registration fails: -16 13:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x4, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.068003] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.099272] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) prlimit64(r0, 0x80, 0x0, &(0x7f0000000080)) ptrace$peekuser(0x3, r0, 0x80000000) 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x7, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.152297] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.192327] irq bypass consumer (token 000000001a2ff2f5) registration fails: -16 13:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 13:22:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x1d260000]}) 13:22:11 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0x4, &(0x7f0000000040)={0xfff, 0x7fff}, 0x0) [ 548.273632] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x700, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.316932] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:11 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) r1 = semget(0x3, 0x3, 0x402) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f00000000c0)=0x80000001) prlimit64(r0, 0xb, 0x0, &(0x7f0000000240)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)={0xa59, 0x1c, [0x7fffffff, 0x200400, 0x5, 0x0, 0x40, 0xff, 0x8]}) 13:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x400000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 548.429017] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.441807] irq bypass consumer (token 0000000002938bee) registration fails: -16 [ 548.468382] irq bypass consumer (token 00000000545c5b63) registration fails: -16 13:22:11 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x800, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x60, 0x1, 0x4, "3a0b8080f3b030da5c595a8937590f28", "d8ee6a303d5d2278dfa0f89ac8014acb86396149f425cf25ff4399175faefed945680396081f8b19e6a33f3cf3ce753bd1adc240ee28734a299abb36d655a47439ba758173b1dd3b2544bd"}, 0x60, 0x2) timer_create(0x7, &(0x7f0000000100)={0x0, 0x6, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_delete(r1) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 548.531141] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.543723] irq bypass consumer (token 000000005376d04a) registration fails: -16 [ 548.552574] irq bypass consumer (token 00000000004537d1) registration fails: -16 [ 548.564584] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 2: getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) getpgrp(0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) prlimit64(r0, 0x4000000000, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x10000) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 13:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x300, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x1d26]}) 13:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:12 executing program 2: r0 = getpgid(0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0xf000, 0xf000, 0x10000, 0x100000], 0x5, 0x2, 0x5}) prlimit64(r0, 0x3, 0x0, &(0x7f0000000040)) 13:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) [ 548.731880] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.738100] irq bypass consumer (token 00000000d4ee2dc5) registration fails: -16 [ 548.770753] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0xffffff7f00000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.808983] irq bypass consumer (token 000000002e927db7) registration fails: -16 [ 548.817260] irq bypass consumer (token 000000007533bcea) registration fails: -16 13:22:12 executing program 2: prlimit64(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000040)) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/rfkill\x00'}, &(0x7f0000000100)=']\x00', 0x2, 0xf4613d223a15526) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x6000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.878699] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 548.893676] irq bypass consumer (token 00000000fb808700) registration fails: -16 13:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:12 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r0, 0x1, &(0x7f0000000080)={0x80000001, 0x8}, &(0x7f00000000c0)) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0xffffff7f, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 548.921935] irq bypass consumer (token 00000000c4ce19e4) registration fails: -16 [ 548.958617] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) prlimit64(r0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000001c0)={0xf, 0x1f, 0x1, 0xdb2}, 0xf) write$P9_RLOPEN(r2, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x2}, 0x8}}, 0x18) 13:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x80ffff]}) [ 549.012214] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x20000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:12 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xa5f0, 0x20000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0x2, 0x8, 0x7ff}) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 549.072491] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.081419] irq bypass consumer (token 00000000d9734311) registration fails: -16 [ 549.102543] irq bypass consumer (token 00000000837434fa) registration fails: -16 [ 549.164496] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.170730] irq bypass consumer (token 0000000076367aa4) registration fails: -16 [ 549.197284] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x3000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:12 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x4, 0x8000, 0x9, 0x384, 0x10000, 0x20}}, 0x50) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x9) [ 549.216576] irq bypass consumer (token 000000006bec0ab1) registration fails: -16 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x500, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 549.289531] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.317432] irq bypass consumer (token 00000000c3302544) registration fails: -16 13:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x500000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xffff8000]}) 13:22:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000280)="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") prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 549.335078] irq bypass consumer (token 0000000026892f1e) registration fails: -16 [ 549.348176] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.360340] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 13:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x200000000000000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 549.435867] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.468244] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:12 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0xff}, 0x8) prlimit64(r0, 0x0, 0x0, &(0x7f0000000240)) [ 549.501974] irq bypass consumer (token 00000000cad0185e) registration fails: -16 [ 549.523810] irq bypass consumer (token 000000001af8ea02) registration fails: -16 13:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:13 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x35, {0xa, @ether_spec={@broadcast, @remote, 0x3f}, @udp_ip4_spec={@remote, @empty, 0x4e22, 0x4e21, 0x603c}, 0xfffffffffffffeff, 0xcb99, 0x80000001, 0x6, 0xffffffffffffffff}}}) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x600, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 549.563970] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.585428] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfffffffb]}) 13:22:13 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) prlimit64(r0, 0x7, 0x0, &(0x7f00000001c0)) [ 549.648037] irq bypass consumer (token 00000000e8911e74) registration fails: -16 [ 549.674487] irq bypass consumer (token 00000000010d57f3) registration fails: -16 [ 549.704135] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x6000, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 549.757344] irq bypass consumer (token 000000004d2baa76) registration fails: -16 [ 549.765231] irq bypass consumer (token 0000000054becd6a) registration fails: -16 13:22:13 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x20040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000800)={0xf, 0x8, 0xfa00, {r3, 0xb}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000fc0)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000ec0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xffffffffffffffdb) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000980)=0xe8) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0xb37e, 0x4, &(0x7f0000000480)=[{&(0x7f0000000080)="67513dbbdd3b2bab66c1a1830cf122f809e9b583adf8fcc8f564535877a9fd6098f9003234ab95da68c23a304cafba05d2a20271218d6d5a13cd8e8d322316ce7f1bb3b19b490f02e2553be61d77ed84fcb8db1d6ae1b209e49569719fb3d54567f8d924c9b3f76c09487439241b05147de8c0c4031f456475fd81af319954cefbfc968f49a91087", 0x88, 0xffff}, {&(0x7f0000000140)="dfb4d56730536843dc44f97f29c854a8de9c5ed0dcdd383a3b24ed21139a0143b12a97d3b36fbaed3700ec4e42c747cc3d8cbc228b937013e71c921afefdf63d615ac574a62b49e698e5030b198a31bfd8a585061c259654d719198382fec58092997b86c88eee800ce6485a6844684d7e2e1ed53db87637588ebd77b13a7053ca6ca55f41e2440df133ca49583a2bc22c5eafc621981ec5e7a11b2eb3c1", 0x9e, 0x7}, {&(0x7f0000000280)="da892d13596725a580c6b6feea1fea75cf4ead9926c56548ae406111c4ee5e7451733b241bd9f7bf3a182e20cfc8eb21e95ae8d080c22a87e7123d051bd09c9bebb747a7ceb13a2b378fb53fc0cc10536edba74c7eac7440dbfcd7f6239f7951115b4478e43a5fe6c07e0474f3f61eb74d34ba258000a7329fefe2fb23af4a43071589f079d3d7bd66c60538bc5af88d4ac57f0b501207ac23df8a38ed53a8cda7a3f287d9676f4ff05aa8df9c739954df2e92b784e3630835ed4df4b9db14a9f35d22d2f9c6377eb322a94fdc9e4bd8dcbda3", 0xd3, 0x400}, {&(0x7f0000000380)="45ee841cb8ad6545efae84495822416d0d8bd6ff2ddbe84ad4591061a9f70e55e49c5ae76eb27c17db36d63da33f196b9c567686b9951f00b219352a8b582d3d7985a58a737c9a71af4bdf8ad015929fcda2298a20b735dca828ca1ab84401e4a37dc0e7e9debf3c29f76c27e7800c3d374f7c3175547982d71b61f5300a32b7b0e15a7eae81a935d9b1d08b0e5b178aa7bee88853f3b17f5f01b24c6abc37df915ed8d1c031ca239720b37c7807e8bb20ec6242af115efd299defddd1e3afc6fcbf793ef2c0c200ba82ab5b7b1fdb20c837fcb85406d81977d2", 0xda}], 0x800000, &(0x7f00000009c0)=ANY=[@ANYBLOB='noquota,usrquota,context=sysadm_u,dont_measure,subj_role=selinux,fowner>', @ANYRESDEC=r0, @ANYBLOB=',euid>', @ANYRESDEC=r1, @ANYBLOB=',fsmagic=0x000000000000478d,uid<', @ANYRESDEC=r5, @ANYBLOB="2c736d61636b01800000007fc12ca9024ae5c10000006469742c666f776e65723c", @ANYRESDEC=r6, @ANYBLOB=',\x00']) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 549.819026] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 549.846682] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x6000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 549.871608] jfs: Unrecognized mount option "dont_measure" or missing value [ 549.925554] irq bypass consumer (token 00000000a1702ebb) registration fails: -16 [ 549.950136] irq bypass consumer (token 00000000644a5818) registration fails: -16 [ 549.950819] jfs: Unrecognized mount option "dont_measure" or missing value 13:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfffffdfd]}) 13:22:13 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)='%*proc\x00', 0x7, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) [ 549.983446] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.007864] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x600, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 550.068244] irq bypass consumer (token 00000000f07c7e14) registration fails: -16 [ 550.091889] irq bypass consumer (token 00000000d4f64c35) registration fails: -16 13:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:13 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) r0 = getpid() prlimit64(r0, 0x3, 0x0, &(0x7f0000000040)) 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0xff00, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 550.224911] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.237574] irq bypass consumer (token 00000000d24cd2c6) registration fails: -16 13:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:13 executing program 2: prlimit64(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb1, 0x4000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) [ 550.299319] irq bypass consumer (token 00000000f8ed02d4) registration fails: -16 [ 550.334284] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x2000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 550.343851] irq bypass consumer (token 00000000495a6608) registration fails: -16 13:22:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x1000000000000]}) 13:22:13 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) prctl$void(0xd) [ 550.394093] irq bypass consumer (token 00000000046e393e) registration fails: -16 13:22:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 550.467582] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.504382] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x700, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:13 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb3, 0x0) mq_timedsend(r0, &(0x7f0000000040)="e62b4252e98e1b9bf3445309effda272799148105af9319f3ed351ed8cc169c2cfe5f37dbad1e370ddbebda8cadb02c518dfbd062324873bd8938b2ca57c22ec9adfac8bd4aeb304fbfbdcfbe07bd0666848af0a74aa24474b2c4fa81d2f5c421290c862c49ffc890c712cf8f789289399ca40f4cc4e2b16462a24b2b893343bb27cfcbddd458755c9b01346e276d977e6549d36395c64cb80595ea3ec8ec4b8bd1041351d88964c564a85c5f8f846a0e8c8cd8436b0ebc0d6c370bc1c76265b83c65d3554e593cd08ac41b46eced09417f700500397733e47701cba460c178ee0eb276e99b926124481d1", 0xeb, 0x5, &(0x7f0000000140)={0x77359400}) [ 550.564176] irq bypass consumer (token 000000005247439e) registration fails: -16 [ 550.596514] irq bypass consumer (token 000000008082b582) registration fails: -16 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x5, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:14 executing program 2: inotify_init1(0x80000) r0 = gettid() prlimit64(r0, 0x7, &(0x7f00000000c0)={0x2, 0x7f}, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) inotify_init1(0x0) prlimit64(r1, 0xe, 0x0, &(0x7f0000000240)) [ 550.616616] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.641002] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x500000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 550.694247] irq bypass consumer (token 0000000092bc875a) registration fails: -16 [ 550.704495] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 550.753956] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.770689] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfdfdffff00000000]}) 13:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) eventfd(0x6) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0xff000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 13:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:14 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="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", 0x1000, 0x0) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0, 0x0}, &(0x7f0000001340)=0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/net/pfkey\x00', 0x240800, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$netlink(r4, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000013c0)={0x110c, 0x10, 0x20, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x82, @fd=r5}, @typed={0x8, 0x31, @u32=0x80000001}, @generic="8f671d4e841e27c45a6791c93f9f5cf1af2d0f0f8af1640c2e7c1119280825e676cde072f30f49688fcc9ff732b692ffe9563bf5a4f753480590788cb3073e08e9b39be17f4810e16b61d4029db21233729e05103d4f10bb45b633da6d6964b56672bfdc5f4588a961fbe57b3c4364960f02ebbab805b4a9ae7861fdb7c7630a2d0cad5983ed02cbe7419143d6dbe25aa66838cdad7e06ffa685dc1d28342f6d80b8e1f9774ed6394c9ad96fc2787b50341c713ffd5eb7feb650c93650ab7533b9a7367c67b4c11668bba97cd26f78fdca1e0c41797387459c50ab60052d43f5c9e260502f39ec60dd087e43", @generic="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"]}, 0x110c}, {&(0x7f0000002500)={0x384, 0x2b, 0x208, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x24c, 0x87, [@generic="37e6aaec98984f507c4c4bcce7af473ad95c0241788cf8afe61fb1bf8c5202c2cb46833179faa301660cc05f864a1523b5b8a9bee5e377ddd6c1c7142f4114236bf80c504ed4334e456770d8122fa4be42b264bc81f5c85c1384b3bd4ce588abaf3b9b0a722ac9f1493c5489f30cd63d78fca196fcf5e10dd2995548bd75106d2b5a5f3b7ab22cb29ad8acdc11134955f021ff3cd2ad77908fbee9bc5104bc2a0a6a92cd29744f20743e6fe6125b", @typed={0x8, 0x8b, @u32=0x2e0c50cf}, @generic="58fd96071be8452d04563639507a2c53e38748c708762ea675b243f866bcc3c5b38ace0220645c9de0ddb26dc2d88b685aa327e54de5b771f469126e39a77f2d6dbf2e319c8a3b087cd27cb15a0698aa1e96241bc80dd22c20a6169c8f32a8cd2cb21b6cc7748341fb7f902a53ce42a3d34f3fed2c54979a0c2a6ff7fd62f52acbac5dde80f9769227cb412a63109c061a69c45c295087b34b1239a861f1cebe381ddc69522e815da8121053b32ca199a14013602028ef94e0826a00c7413e536c1fc683089cedf619b4c2ee47057f95a0828f89b365785835468177e8c73a00249fb93039ddd6e9e43ca269b8b47d88defb1b", @typed={0x4, 0x31}, @generic="d70af0efa4f91df7aa80dc3aae7a13022e562a218df658590896a621dbbf4927fc4b958e3e9429879e4e94ccf50ff13974b30de781ba706c91c4c7bb614e083ed20e9f9d6c0ae7a49ca05db3453bd059531a382acbdfb433088c4950d0bbbc764ec62767eba4a389f7df462eb7471d7fba6a7a0d570960237e4e257a1189", @typed={0xc, 0x49, @u64=0x2}, @typed={0x8, 0x35, @u32=0x800}, @typed={0x8, 0x77, @str='\x00'}]}, @typed={0x14, 0x1a, @ipv6}, @nested={0x108, 0x48, [@typed={0xc, 0x73, @u64=0x3}, @generic="5096a359c96401265ac9e55a4012d0e375b6ddcf1bd5506a64eb40b99b2bf68119681643be909336c9c54e18f34f88fa09c50de0413775e734", @generic="22dff06873b818c388f941da6dbbed07950eb68db55a08c5f93ad26a6d52ec9642dbfc1cd573dc244c27517a8c5a799f3688dd1baec3d38126f1a183c8635ba82354301def44c05391a07ad831d8fe6f753893ceef5b352170f9e30a6941ddc47d249f43bf15cf9d", @generic="56cdf04602f27cfba74ebc8adf69f5e93ed6ec11fd0579e467", @typed={0x8, 0x8b, @uid=r2}, @typed={0xc, 0x86, @str='proc^\x00'}, @generic="aba1bcfab197e9a6298b20c25230dd01d3b3dbc1792668a0629d8222528911695ec7", @typed={0x8, 0x1a, @u32=0x3879}]}, @typed={0xc, 0x5d, @u64}]}, 0x384}, {&(0x7f00000028c0)={0x11c, 0x1b, 0x400, 0x70bd25, 0x25dfdbfc, "", [@generic="69e535cfd618f751355ae8a7754c", @nested={0x64, 0x2f, [@generic="03f2872aae381d3e0e6d3d526f18ebe53bb3d042ff9cd605adb9fb360c8e1df6132d1dbe66d83745c9b76d1a1a5dedb88999028fd20728e033644cae9725580d13adea893ac2241a7cc317c852eca10f62b984c64b9b8f55a30d32", @typed={0x4, 0x3c}]}, @generic="da627b029da7724c0db8b675fb48596a69c5e7f6a4e9ffc020cfc51b94f4887019a8e2fe7b8c80b2b66b28e6ea366cc74f2bb3daf7c6a0ee470bda2ccd3d340a34d65a0f9ea1792a25d148c1cc54c1bf49fbbcf867f2dff5ecd74eca9d5784fb7011162258e675b280e4e0f2bdaa54caaa6b1cbd188e0b2598912729ead42b26050535ba193d732a8da18dad232f111f1df14390e0ebd9d3a4af"]}, 0x11c}, {&(0x7f0000002a00)={0x150, 0x20, 0x308, 0x70bd2d, 0x25dfdbfb, "", [@generic="6cd5536b0f077da5b9709e44260aefe2014ef09521ac79f2f746c040a3bb5e8e8805e14615a8bba017ef1d2cdf76fee933c03e8da6a49580e3200f6b7aef35833aa5121f01f2c4eeff64332eddcbfd3b5d2ade5e45cac77c2ba8fa354ed9f9e541f7c0f4145e3753efbf2051b6648254231224dc3f09a452fa2a3eb588cdfee1a5f8a321f9b81deaef5a97b6ada7", @nested={0x60, 0x56, [@typed={0x14, 0x4b, @ipv6=@local}, @typed={0x34, 0x6e, @binary="bcf9d6e24351d24fe06a8c9fa7ae74df56f687a41cb4a7bfb897455ae45807eba7de01c67f5b22ba9f11adaff3"}, @typed={0x14, 0x54, @ipv6=@ipv4={[], [], @multicast1}}]}, @generic="46ccbe7021e5a57f0df2ec79ac8a3291b6f5ce2a63fa64f260e1515d263041db229dbf320d878434b3f3cce6c9956e6dc7d9847af5e107da53834a7dc822c502273d80f5533b71842560e4399d", @nested={0x4, 0x11}]}, 0x150}, {&(0x7f0000002b80)={0x104, 0x1b, 0x1, 0x70bd2b, 0x25dfdbfc, "", [@generic="4ae517994be268f74859998453882d9a9b87910b9a05d3a1ffe7711613d99d15cd2dd440c4218796c3d0f0ed8980e2c3ba8d17994a5a5f5d0b9cd4594ab53bc247818c6f7449ee93e9b4abc402283b07953ea8f195e7dab1ab63252c09c80b109ed5a2b9e0bedd530297d5b58692e5e1a7a5213a7f147a48adffa32086b1963cf6dbb55bd61efc9be4c5e3f570bf6b7f4bd7d4d18ee35806c7835ad718e324426c92f7bba166d9612b2d6f138374a023f50e6581b079705c83bfc269050d71ea59138db9eecd3040115636fc1bea09959a13d34a6a336e24506cd163a9fa8f0a0e05e0df44a8", @typed={0xc, 0x7a, @u64=0xf0}]}, 0x104}], 0x5, 0x0, 0x0, 0x40}, 0x4008041) keyctl$chown(0x4, r0, r1, r3) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000003000)={'syz_tun\x00', {0x2, 0x4e22, @broadcast}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x10001, @empty, 0x1000}}, 0x7, 0xfffffffffffffffd, 0x88b, 0x9, 0x2}, &(0x7f0000000100)=0x98) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000002fc0)={0x0, 0x1, &(0x7f0000002d80)=""/233, &(0x7f0000002e80)=""/16, &(0x7f0000002ec0)=""/225, 0x5000}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000003240)={0x3, 0x0, [{0x1, 0x8f, &(0x7f0000003040)=""/143}, {0x3000, 0xbf, &(0x7f0000003100)=""/191}, {0x0, 0x80, &(0x7f00000031c0)=""/128}]}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB="04000600000007000400f3fffee00700"], 0x14) [ 550.911545] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.938886] irq bypass consumer (token 0000000009b0cf25) registration fails: -16 [ 550.965677] irq bypass consumer (token 000000007d539a7a) registration fails: -16 [ 550.967214] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 550.977763] irq bypass consumer (token 000000003ebab043) registration fails: -16 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x3, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 551.006815] Unknown ioctl 35098 [ 551.014949] Unknown ioctl 1076408081 [ 551.019983] irq bypass consumer (token 00000000e4ece0f4) registration fails: -16 [ 551.028065] Unknown ioctl 1074310915 [ 551.032417] irq bypass consumer (token 0000000013a162a7) registration fails: -16 [ 551.041792] irq bypass consumer (token 0000000033b98344) registration fails: -16 [ 551.049733] irq bypass consumer (token 00000000c2a6f0c3) registration fails: -16 13:22:14 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) getpid() getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0xc000) 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x60, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 551.058330] Unknown ioctl 35098 [ 551.066906] Unknown ioctl 1076408081 [ 551.079826] Unknown ioctl 1074310915 [ 551.091593] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) getsockopt$nfc_llcp(r1, 0x118, 0x6, &(0x7f0000000040)=""/19, 0x13) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x600000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 551.166536] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.178899] irq bypass consumer (token 000000008fd72d3f) registration fails: -16 [ 551.187606] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x261d]}) 13:22:14 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000340)) r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x40000, 0x20100) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000003c0)={0xfffffffffffffff8, 0x10000}) gettid() r1 = getpgrp(0x0) prlimit64(r1, 0x6, 0x0, &(0x7f0000000380)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xc645) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x3}}, 0x18) 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x100000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 13:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xfffffffffffffff8) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='/dev/kvm\x00', r3}, 0x10) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 551.260562] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.328404] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.354329] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x20000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:14 executing program 2: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) open(&(0x7f0000000040)='./file0\x00', 0x402, 0x20) [ 551.410742] irq bypass consumer (token 0000000041065aa9) registration fails: -16 [ 551.419444] irq bypass consumer (token 00000000f6513364) registration fails: -16 13:22:14 executing program 2: socketpair(0x17, 0x800, 0xc3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x0, @broadcast, 0x4e24, 0x2, 'wlc\x00', 0x28, 0xfff, 0x42}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e23, 0x2000, 0x5, 0x8906, 0x80000001}}, 0x44) 13:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x300, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 551.461868] irq bypass consumer (token 00000000d6882586) registration fails: -16 [ 551.475092] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.487556] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:14 executing program 2: prlimit64(0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000100)) setrlimit(0xe, &(0x7f0000000000)={0x7f, 0xfffffffffffffffa}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'team_slave_0\x00', 0x1400}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 13:22:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) [ 551.581179] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0xffffff7f00000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x400014005, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 13:22:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x1d26000000000000]}) [ 551.711285] irq bypass consumer (token 000000003fe2c585) registration fails: -16 [ 551.728020] irq bypass consumer (token 0000000010dfff96) registration fails: -16 [ 551.733400] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x300000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) connect$bt_sco(r3, &(0x7f0000000080)={0x1f, {0x1, 0x1, 0x1, 0x6, 0x0, 0x955}}, 0x8) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x400) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000280)="add15ce88e7bc3ba6d9e6011467a7812120c287c686a007251ddf2f54f85fb34eae42044167a504e15514ba9814fd906bc7c38ada1dda34065d931f629eda03164270ea0b748936dd33e58071324e59845c8415d60145cd7f56a68645ec2d7ba831b527dc0f7f63491b92591472008a9d46d6a3f67b689a84dfd22378f", 0x7d, 0xfffffffffffffffb) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)={r1, 0x4}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x1, 0x6}) [ 551.753533] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.817254] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.820646] irq bypass consumer (token 000000003e2d0ad2) registration fails: -16 [ 551.846292] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.859092] irq bypass consumer (token 00000000e2dbdfbf) registration fails: -16 13:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='nodev\x00'}, 0x30) prlimit64(r0, 0xf, 0x0, &(0x7f0000000240)) 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x2000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 551.874666] irq bypass consumer (token 0000000011afd167) registration fails: -16 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={r1, &(0x7f0000000080)=""/226}) 13:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfbffffff00000000]}) [ 551.924119] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 551.963526] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x4, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @broadcast, 0x0, 0x5, [@remote, @multicast2, @broadcast, @broadcast, @multicast2]}, 0x24) [ 552.109802] irq bypass consumer (token 000000000e3102e3) registration fails: -16 [ 552.119818] irq bypass consumer (token 0000000022727518) registration fails: -16 [ 552.141477] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x2000000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.154963] irq bypass consumer (token 00000000c15394d5) registration fails: -16 [ 552.169293] irq bypass consumer (token 00000000919c536d) registration fails: -16 [ 552.200110] irq bypass consumer (token 00000000ad137156) registration fails: -16 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)) 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x400000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.223718] irq bypass consumer (token 000000004be083f5) registration fails: -16 [ 552.247708] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='wlan1]\x00'}, 0x30) prlimit64(r0, 0x6, 0x0, &(0x7f0000000040)) 13:22:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x1000000]}) 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x1000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.318282] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 552.337681] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r3, 0x7, 0x7fe, r1}) io_setup(0x81, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x58, r3, &(0x7f0000000080)="3a0e328fdafd5d243058efbd0f66a173ba6263805090596a186eb820f5b9c06ff03150a9885482f2504a8776801492df87b7e9cf493c9971d305249de26ba1e6b5b1df22f6d286a194b8a458d9eecde4656184aa459765837b8e6f14198f0c2b1e8a0edcfba217a4ec22794f62d1c37f00f8abde3a837b466873aba385da4e80ef7339474e30e0cf1bdc8ecc98f02f54529326a513c48969d2bd0499c4b3e1243a1287f5b4ec588581", 0xa9, 0x4, 0x0, 0x2, r3}, &(0x7f0000000180)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r5, 0x4) 13:22:15 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x80) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x1b, 0x6, 0x19, "9544028fc930fce3534074568756b645f8f6dcfd4cb906665b9a59f11f103823cc9ba2d5a1a54892dfa0651964718d4dfbfcd57fc0f87a239c10f49fc25c8920", "cddee28a3c6b6c8d043440858d3ae231da3b2451e1cf59cb34cb502f13547f08953c381b68d977f4b7173f3b74965afc66e13850c3b31e19ec0c7fa421c518e1", "f68018d83f1386ede0169f9826d5892eff863012f39affc500ec3a594d7e3072", [0x5e, 0x1f]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0xdbc) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 13:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x80, 0x0, 0x3, 0x8}, {0x6, 0x5, 0x1e98, 0x8}, {0x8000, 0x2, 0x2, 0x9}, {0x1, 0x9, 0x80, 0x10001}, {0x101, 0x401, 0x6}]}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0x8, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x4000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) [ 552.454929] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 552.471942] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7ff, 0x100) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0xfffffffffffffff9, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0xffffffffffff7fff}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={r5, 0xfffffffffffff001, 0x30, 0x6, 0x100000001}, &(0x7f00000003c0)=0x18) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) fcntl$notify(r3, 0x402, 0x8) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x57, "b5a5a9cfb68beb3be35fd0313daa688581b18076ef07e420aff78ec2d094061f1757012ef9820eaf2b87e2771a7ef79096a0a0e2bdad6b0784d4362d7bcc6f90b5b751b076a1c6c1ca00e888efe89753f3fa69e067de96"}, &(0x7f0000000140)=0x5f) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000180)={r7, 0xfff}, 0xc) syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x8, 0x200000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) 13:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0xffffffffffffffff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0xfdfdffff]}) [ 552.575765] irq bypass consumer (token 00000000afcba55f) registration fails: -16 [ 552.601989] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 552.613329] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x5000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1000000000000, 0x2, r2}) [ 552.722142] irq bypass consumer (token 000000006dfcf3c6) registration fails: -16 [ 552.754926] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x6, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.781646] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 552.798837] irq bypass consumer (token 00000000bf80e9f3) registration fails: -16 [ 552.806637] irq bypass consumer (token 000000007e8473dd) registration fails: -16 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x6000000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x700000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.862069] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 552.889029] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x156}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x8) r5 = eventfd(0x3f) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) 13:22:16 executing program 2 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x500, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 552.932685] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x81, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 552.993922] FAULT_INJECTION: forcing a failure. [ 552.993922] name failslab, interval 1, probability 0, space 0, times 0 13:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfffffdfd]}) [ 553.082984] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.109364] CPU: 1 PID: 12137 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #55 [ 553.116694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.127200] Call Trace: [ 553.129810] dump_stack+0x1c4/0x2b4 [ 553.133461] ? dump_stack_print_info.cold.2+0x52/0x52 [ 553.139776] should_fail.cold.4+0xa/0x17 [ 553.144800] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 553.150943] ? trace_hardirqs_on+0xbd/0x310 [ 553.156183] ? ima_match_policy+0x848/0x1560 [ 553.161129] ? lock_downgrade+0x900/0x900 [ 553.165326] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 553.171156] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 553.176282] ? __wake_up_common_lock+0x1d0/0x330 [ 553.181046] ? __wake_up_common+0x7d0/0x7d0 [ 553.185390] ? __lockdep_init_map+0x105/0x590 [ 553.189912] ? fs_reclaim_acquire+0x20/0x20 [ 553.193536] irq bypass consumer (token 000000007b6895d4) registration fails: -16 [ 553.194278] ? lock_downgrade+0x900/0x900 [ 553.194300] ? ___might_sleep+0x1ed/0x300 [ 553.202450] irq bypass consumer (token 00000000afb54d71) registration fails: -16 [ 553.205973] ? arch_local_save_flags+0x40/0x40 [ 553.205990] ? arch_local_save_flags+0x40/0x40 [ 553.206017] __should_failslab+0x124/0x180 [ 553.217717] should_failslab+0x9/0x14 [ 553.217734] kmem_cache_alloc_trace+0x2d7/0x750 [ 553.217754] ? up_write+0x7b/0x220 [ 553.226922] ? up_read+0x110/0x110 [ 553.226940] ? down_read+0x1d0/0x1d0 [ 553.226959] kvm_irqfd+0x198/0x1e70 [ 553.226980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.236850] irq bypass consumer (token 000000002ebc024b) registration fails: -16 [ 553.239652] ? process_measurement+0x280/0x1bf0 [ 553.239666] ? avc_has_perm+0x55f/0x7e0 [ 553.239686] ? kvm_eventfd_init+0x2c0/0x2c0 [ 553.246758] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 553.254093] ? mark_held_locks+0x130/0x130 [ 553.271832] ? ___might_sleep+0x1ed/0x300 [ 553.271849] ? arch_local_save_flags+0x40/0x40 [ 553.271868] ? environ_open+0x90/0x90 [ 553.280148] ? mark_held_locks+0x130/0x130 [ 553.280190] ? __might_fault+0x12b/0x1e0 [ 553.302022] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.302178] ? lock_downgrade+0x900/0x900 [ 553.302201] ? lock_release+0x970/0x970 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x60000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0xffffff7f, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 553.326069] irq bypass consumer (token 00000000ad9fcb6c) registration fails: -16 [ 553.327399] ? arch_local_save_flags+0x40/0x40 [ 553.327418] ? dput.part.26+0x241/0x790 [ 553.327437] ? lock_downgrade+0x900/0x900 [ 553.337672] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.339569] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 553.339589] ? _copy_from_user+0xdf/0x150 [ 553.356099] kvm_vm_ioctl+0xf76/0x1d40 [ 553.356117] ? dput.part.26+0x26d/0x790 [ 553.356134] ? kvm_set_memory_region+0x50/0x50 [ 553.378244] ? lock_acquire+0x1ed/0x520 [ 553.382234] ? __fdget_pos+0x1bb/0x200 [ 553.382252] ? lock_release+0x970/0x970 [ 553.382287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.395652] ? _parse_integer+0x134/0x180 [ 553.399820] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 553.405381] ? _kstrtoull+0x188/0x250 [ 553.409191] ? _parse_integer+0x180/0x180 [ 553.413345] ? lock_release+0x970/0x970 [ 553.417316] ? arch_local_save_flags+0x40/0x40 [ 553.421882] ? usercopy_warn+0x110/0x110 [ 553.425936] ? __fget+0x4aa/0x740 [ 553.429375] ? lock_downgrade+0x900/0x900 [ 553.433526] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 553.439339] ? __fget+0x4d1/0x740 [ 553.442795] ? ksys_dup3+0x680/0x680 [ 553.446522] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 553.451450] ? fsnotify+0xaae/0x12f0 [ 553.455153] ? kvm_set_memory_region+0x50/0x50 [ 553.459728] do_vfs_ioctl+0x1de/0x1720 [ 553.463619] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 553.468805] ? ioctl_preallocate+0x300/0x300 [ 553.473225] ? selinux_file_mprotect+0x620/0x620 [ 553.477989] ? __sb_end_write+0xd9/0x110 [ 553.482043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 553.487560] ? fput+0x130/0x1a0 [ 553.490845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.496369] ? security_file_ioctl+0x94/0xc0 [ 553.500770] ksys_ioctl+0xa9/0xd0 [ 553.504218] __x64_sys_ioctl+0x73/0xb0 [ 553.508102] do_syscall_64+0x1b9/0x820 [ 553.511989] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 553.517351] ? syscall_return_slowpath+0x5e0/0x5e0 [ 553.522277] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.527106] ? trace_hardirqs_on_caller+0x310/0x310 [ 553.532119] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 553.537134] ? prepare_exit_to_usermode+0x291/0x3b0 [ 553.542135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.546991] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 553.552189] RIP: 0033:0x457579 [ 553.555371] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.574265] RSP: 002b:00007fe690fd8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 13:22:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000080)) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 553.582001] RAX: ffffffffffffffda RBX: 00007fe690fd8c90 RCX: 0000000000457579 [ 553.589255] RDX: 00000000200015c0 RSI: 000000004020ae76 RDI: 0000000000000004 [ 553.596551] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 553.603812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe690fd96d4 [ 553.611092] R13: 00000000004bff6c R14: 00000000004d0018 R15: 0000000000000009 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x6000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 553.653439] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:17 executing program 2 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0xff00000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 553.700707] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.735153] irq bypass consumer (token 0000000085baa34a) registration fails: -16 13:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x8, 0x181282) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x9) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) r6 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7f8000000, 0x2000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x4, @loopback, 0xbd}}, 0x5, 0x8}, 0x90) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000002c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 553.793332] irq bypass consumer (token 00000000a603b94a) registration fails: -16 [ 553.806880] FAULT_INJECTION: forcing a failure. [ 553.806880] name failslab, interval 1, probability 0, space 0, times 0 [ 553.823025] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x3000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 553.858482] CPU: 1 PID: 12190 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #55 [ 553.865815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.875177] Call Trace: [ 553.877799] dump_stack+0x1c4/0x2b4 [ 553.881444] ? dump_stack_print_info.cold.2+0x52/0x52 [ 553.886670] should_fail.cold.4+0xa/0x17 [ 553.890749] ? trace_hardirqs_on+0xbd/0x310 [ 553.895093] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 553.900756] ? __fget+0x4d1/0x740 [ 553.904243] ? ksys_dup3+0x680/0x680 [ 553.907988] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 553.913108] ? __wake_up_common+0x7d0/0x7d0 [ 553.916119] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.917444] ? fs_reclaim_acquire+0x20/0x20 [ 553.917465] ? lock_downgrade+0x900/0x900 [ 553.932273] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.934315] ? ___might_sleep+0x1ed/0x300 [ 553.934336] ? arch_local_save_flags+0x40/0x40 [ 553.951491] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x7000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 553.956956] ? refcount_add_not_zero_checked+0x330/0x330 [ 553.956975] __should_failslab+0x124/0x180 [ 553.956993] should_failslab+0x9/0x14 [ 553.971154] kmem_cache_alloc_trace+0x2d7/0x750 [ 553.975842] kvm_irqfd+0x154e/0x1e70 [ 553.979579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.983052] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 553.985127] ? avc_has_perm+0x55f/0x7e0 [ 553.985152] ? kvm_eventfd_init+0x2c0/0x2c0 [ 554.001882] ? mark_held_locks+0x130/0x130 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x7, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.006137] ? ___might_sleep+0x1ed/0x300 [ 554.007732] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.010464] ? arch_local_save_flags+0x40/0x40 [ 554.010478] ? environ_open+0x90/0x90 [ 554.010498] ? mark_held_locks+0x130/0x130 [ 554.031558] ? __might_fault+0x12b/0x1e0 [ 554.035633] ? lock_downgrade+0x900/0x900 [ 554.039814] ? arch_local_save_flags+0x40/0x40 [ 554.044408] ? dput.part.26+0x241/0x790 [ 554.048398] ? lock_downgrade+0x900/0x900 [ 554.052563] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 554.058112] ? _copy_from_user+0xdf/0x150 [ 554.062295] kvm_vm_ioctl+0xf76/0x1d40 [ 554.066197] ? dput.part.26+0x26d/0x790 [ 554.070200] ? kvm_set_memory_region+0x50/0x50 [ 554.074809] ? lock_acquire+0x1ed/0x520 [ 554.078789] ? __fdget_pos+0x1bb/0x200 [ 554.081932] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.082692] ? lock_release+0x970/0x970 [ 554.082716] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.100627] ? _parse_integer+0x134/0x180 [ 554.104798] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.110357] ? _kstrtoull+0x188/0x250 [ 554.114163] ? _parse_integer+0x180/0x180 [ 554.118316] ? lock_release+0x970/0x970 [ 554.118332] ? arch_local_save_flags+0x40/0x40 [ 554.118348] ? usercopy_warn+0x110/0x110 [ 554.118383] ? __fget+0x4aa/0x740 [ 554.134416] ? lock_downgrade+0x900/0x900 [ 554.138603] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 554.144405] ? __fget+0x4d1/0x740 [ 554.147861] ? ksys_dup3+0x680/0x680 [ 554.151594] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 554.156536] ? fsnotify+0xaae/0x12f0 [ 554.160259] ? kvm_set_memory_region+0x50/0x50 [ 554.164860] do_vfs_ioctl+0x1de/0x1720 [ 554.168733] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 554.173904] ? ioctl_preallocate+0x300/0x300 [ 554.178300] ? selinux_file_mprotect+0x620/0x620 [ 554.183040] ? __sb_end_write+0xd9/0x110 [ 554.187099] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.193504] ? fput+0x130/0x1a0 [ 554.197389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.203434] ? security_file_ioctl+0x94/0xc0 [ 554.208346] ksys_ioctl+0xa9/0xd0 [ 554.211954] __x64_sys_ioctl+0x73/0xb0 [ 554.215828] do_syscall_64+0x1b9/0x820 [ 554.219699] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 554.225044] ? syscall_return_slowpath+0x5e0/0x5e0 [ 554.229954] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.234807] ? trace_hardirqs_on_caller+0x310/0x310 [ 554.239806] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 554.244814] ? prepare_exit_to_usermode+0x291/0x3b0 [ 554.249816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.254646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.259816] RIP: 0033:0x457579 [ 554.262991] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 554.281872] RSP: 002b:00007fe690fd8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 554.289579] RAX: ffffffffffffffda RBX: 00007fe690fd8c90 RCX: 0000000000457579 [ 554.297176] RDX: 00000000200015c0 RSI: 000000004020ae76 RDI: 0000000000000004 13:22:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x1000000]}) 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x2, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x5) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 554.306083] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 554.314808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe690fd96d4 [ 554.323463] R13: 00000000004bff6c R14: 00000000004d0018 R15: 0000000000000009 [ 554.337214] irq bypass consumer (token 0000000085d431ce) registration fails: -16 13:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd(0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x200000000000000, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.373794] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.398455] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:17 executing program 2 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 554.477222] irq bypass consumer (token 00000000a68954a0) registration fails: -16 13:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x700], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.530065] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.539784] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x7], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0xffffff7f00000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.591774] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.603209] irq bypass consumer (token 00000000d646a557) registration fails: -16 [ 554.625678] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x261d]}) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x100000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.692358] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.731433] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) eventfd(0x6) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(r0, 0x6, &(0x7f0000000040)="a782312941828ce6133efbfed3ac2864b17691aae1aad7bac5121e990fcfb1b4c3e942690ceeb7e7c9f9b10fc171c70c4f6d8a56d3edc357e39e133e513aa1524c98dd40539b3cf524f196fc21255abb2e144a28f46bc8dc67fc2718c9932ea7") r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x5451, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 554.779546] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 554.789935] irq bypass consumer (token 00000000e684e6d9) registration fails: -16 [ 554.844459] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x500000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 554.903591] irq bypass consumer (token 000000002f89bdc1) registration fails: -16 [ 554.931625] irq bypass consumer (token 0000000027fd07b8) registration fails: -16 [ 554.942221] irq bypass consumer (token 00000000c9b218fa) registration fails: -16 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0xff000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfdfdffff00000000]}) [ 554.961026] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000040)=""/84, &(0x7f00000000c0)=0x54) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000180)={0x6, 0x4, 0x80000001, 0x1ff, 0x2, 0x5}) r3 = eventfd(0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x41) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x7ff, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x0, r5, 0x10002, 0x3}) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x6000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.013028] irq bypass consumer (token 00000000146b93aa) registration fails: -16 [ 555.032021] irq bypass consumer (token 00000000899e0512) registration fails: -16 13:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = eventfd(0x6) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x7, 0x33, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) prctl$getname(0x10, &(0x7f0000000080)=""/234) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 555.098735] irq bypass consumer (token 00000000f29a1ce3) registration fails: -16 13:22:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) 13:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020940d, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x4], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.150203] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.172305] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x1000000000000]}) 13:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = getpgid(0x0) r5 = gettid() setpgid(r4, r5) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 555.259377] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x2c080) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) r3 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r3}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) [ 555.333180] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.353482] irq bypass consumer (token 000000001685615a) registration fails: -16 13:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xae03, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x600000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.377717] irq bypass consumer (token 00000000cfb1ca89) registration fails: -16 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x400000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.444140] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.447013] irq bypass consumer (token 00000000a142dd1a) registration fails: -16 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x700000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x5000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.494543] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.520143] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.530708] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020aea5, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 13:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x80ffff]}) [ 555.578198] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.599821] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) connect$pppoe(r0, &(0x7f00000006c0)={0x18, 0x0, {0x3, @dev={[], 0xe}, 'veth1_to_bridge\x00'}}, 0x1e) r6 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r8 = gettid() fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)={0x254, 0x2d, 0x112, 0x70bd26, 0x25dfdbfc, "", [@generic="90b70f1410e0f1e31366ce780b1249bacc1be3c00a0dc2e5ad9a909796449c6d03bf526f76de929d761b7c794897fa7b97ee6602277ea1cd642d05820f773d9923a13dc0e3191315d3aacf79a854f36c5e0be67fe8", @generic="9f6f418e89d8141dad7f411e1008ae2003a9f701804fc19ea514b5e8e7388a1b53732163c9b70cdab048f7b695969f8247ef9a8cffd1c0926fb3c76c11cbe02b661c0788bb1ea1bdd4d117c475f0573e9887f0d6097a00", @typed={0x8, 0x41, @u32=0x2}, @nested={0xc, 0x85, [@typed={0x8, 0x1c, @pid=r6}]}, @typed={0x4, 0xb}, @typed={0x8, 0x28, @u32=0xfb}, @generic="2e8677b8b73195cd420935cd9aa9d75ea266243c443540f33a2cd23e144a46a230926cec3533775d1d95d250f64e16f50e8c7cff1ba1d22ec76ec82467bd1077f3a7bf52177ea879f8045619c8557d6b0138bd76cea66baebfde76a52bf37092c2bcb7407bc2d80495be3d07572e0a70ece6ef93ca75e1cd0fa4a2ab5e9107af365ab2ebcfea4b28f556ca5a879354296b21b2721a97da40a90bfca85990a921a71ce815a1d4b7a607525019ffd4163c7b03dbbb619bc707864b86838da73f540855837f863a7aff8ecd7d4cefbcb2f55dfeab038bd4a9154822bfd747677eaa1dec782e", @nested={0x94, 0x52, [@generic="d58ce0ae9346add0fdb324a2e24c532b88ea4ffee60e700a5885eb9d99f6bcb3a436c1de22cc67b632d73da25bedd8d3902ba6702b27bb24705d33b29fafc604444c1d2d95e0f360d18eee6ca4897cd48837e8c75823d29de6d4cfa50f2354e7104101c5741fa9b49c929e8f201286", @typed={0x8, 0x1, @uid=r7}, @typed={0x14, 0x90, @ipv6=@mcast1}, @typed={0x4, 0x20}]}]}, 0x254}, {&(0x7f0000000100)={0x10, 0x13, 0x4, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f0000001600)={0x12d0, 0x21, 0xe20, 0x70bd28, 0x25dfdbfe, "", [@generic="aa46e5e48da7281c37abec76e32118c7a2d4810ece81c9877574e41f97067b239cf8f27a737113ec053cdfc1830928fda0afc5ef3d4c0891495cf5189ae86246fc80f7be55003566090563f24692ab34308e6ccb8985ba96df0de5e485caf2a13a3c8dae5c33eb20217e7b10a9069c39c6dd620de365b6462cf7d49a76dc391696b9ba7ca5b477f7a6c76c29c9e9e4e69fe220bfd97e47b1e508dfbf183b23b3ba0ec202caa9bcf3d3a65fc09e670809b2cfac0c9d29deebe926cba2a45843886dc1f8e70f26", @nested={0x10b4, 0x84, [@typed={0x8, 0x71, @ipv4=@remote}, @typed={0xc, 0x5e, @binary="16a87bc400bb3d"}, @generic="53d316db1e07128fb51b3a864adbebbf32ef9e5a8a194812357678ce337ac1ebd46162b7cde85cb8007b68e7d227345445078d43bfe38ae922e28627d1dac58de4f3ad42f62678b453163b799a388bbf6c68c35d3052242e4b2ab74c975fc6a8e4d44dddc045a7848292ff167d88c8ddab59c53cc920a8bc6b4e2160a27b2de45aeff4a07e82e9cfd35b2c309f44c460c763d58e8789c5c3707eeebe3b32c991cb572a806fd875dc87e35be64e34482259029d7a0f8d0f0e477bfeeea4e497a78f861c8070d1e8a4a2f52b7b4ae23f4ae83c73f03ff27928d0de3a10b3ba8e36eef68c68848932361791c3c379f7fb1b9aeefa0c2b0ff6f2236c4e38cb5c928bc6c6eb7e284dd4addada9a3f8e4bea02d966ce3c2fcbf80ee6653eb5e4f116d307fe84655d30e9d991a2d7e072a21a2241d78ba5483b328dcce877702dfe42a83a38bcd8a228e38c12d98ae89c52d569995025ce65f2111d0d0c5173c2ae0ce95717bc81f357b8b05bf168db4328ad94b672351388062a8c112abb1c4e29753fc1cc728cde9da2b68bec17a8d517604c7b606a183c77746343456f1935db2385e4d18cd22f364eb401bd8780079728e12bb3ba707df0cf33328718c2f054983a69ebadd1aa9df9db97cd3694cdb1ca7c2d5a78bebaac5f9700d6e14b9dc85d50f4eed9acb61c54870c3694813cab8e29accb30a2fe3e43afdbcc08bb69406425e484d2e0ab0e30b6cca1b3001ed33c52a402e99f393610d67883968e1235aaaba1416ed8efff7705ab10442a9f0bbcb8775f410cd31f28d1e9b789304b6d2a82d91444b72096204b654b7e3257ead0871090bd33dfb8d05f501394c8094fdb293db02c44d67882c73948939c4ead6d3fd9f672479a3b6aee26d4c09c55041382f5192902fce4be2b077a128d43827dba474e10316f6987c5991113e9839aa4454028a3613eb42cc8797fbf0951c19b90eea72ebd25536499deb8091edfce400cb678917ab5247452c6319e964ab93244942e2876f2535a6429b82dd810fb95256c22faf740a47b33f22c06808f612825b4c97d61367be0c406faf4d0b4063c5a80d64b9f7a731aca9237b357efb263bd2782ffe26dbb1c7831ca9057e5b67bccd9c082597121dab3cca3ffe070527f93e81431adca682747e3e520f7e42e41abaf04c8c69605554063ad7b02284688c570d32070c6168943b7b384498fea75974dfc0ee681b466aa39eb522313f351b58f0bed5b0fcf86682c77fd778d6580753e5e5bcf788414fb91fdb4333e6f27545981be713e2f728a137eea3f8b862ab7f20326b25a53f6999f23f9b03c59043e9566f6095450d23ad5cbf281b85eabf2a7aa292115de04c08b47944c468d62f77eeb8c1981e0b0867c824decc0bff8f31107ba07149509e651416102f070481085d73a376fb507bf7962463c5bb3e70df6409cad978430e2818d7afb68dce8680e3a47c89049a74c52abf9a4ac88edcca9d553aa806796b345675f5e09b032a826517f3d05d1b8da89adee9ca9cea27381c1c1e8ca1ef0337d78675da27357ed76dfa6c604dab4310d6c68e4438c6c6d4a43b4cc7ef7cd55e56ab4a31dcc3c1999379c471c928ade2ecf796558be9ff3f6fee4dc5a86d4317971a29d834a1ef8d47f6b2eeea156fdb31a2e00a069f200699e38df075f7ad7d691b1412a5c0e3b48b036066a2ab246ad33eb02ff178241eec1aacd81d6170b826867412e269d84e819f2c45d7fcc2a944be3ea515a0f5810a8ee89fe400bb8018e0f916e3d7a3f4221392a709b5ba3f7642ae49d94b58839293978eb9b7d813e386c97fef643d5b525fdc100fb1d0f9b8aab5acaa8e89ee19fb5fded059b6e7df141445ddecc82fbd24c46fddbcbc06c73406f599ed59ecb2149c0e28104ab07902d7efdd2f4563dff22f764abe3f62e72481b63dfcdd8c4c27f203a1fa54768c1c35797a64a94ef4a2621879a70fe2075c29959999815da1c900d68f74656822db0eab7d852870728abae4581ceb717996886cbc4f5cefc9c45013444e2b9aa2e1d5747282e62d4890efff690a2318b5bdb412ba0f35c375696b8bad1d5ec31ff57fff650cc124ddc1cb99c073f448380e0f4a6af9bdbe343e96b48727b5d28497e215978ae69d9cf192db870cb1e36ebce9b1799f56c4268d3937e6635fac6f115673da2d24bef2f338dc8bed5524c30ba24f5a9e9ea80de47129f05bca9562fd7f2e72da0678a6eb936de9e8c18f0cbdd020455d2dd89b5d960db07c11c01cd7630dfa1af5b760558b875e9407e0e4dcd8931e4dfea97d9acba7b958d6483a86eb0f74b47db130c8b106ae26bf7f2626570e08473f46943f4a6891e4eb6657fd3cb498c42bf675a5a96df21d1cf0471c95ab95a4cd349c91076cd36b54c2f7ef60bf922b26caea2634adbe975ef25121360e4b39679a688568df6c3e6889c3ffef90d68b98d93d39eb34a44b004bcab65afbe9544c31032b877407039b8b5251d633ec5a76f5b4e72d80c9e6f2e7857491f8a4c79180712af218c3248a1b0e82df8f725d43d1c796f3ebd30ade32eb2f4147fbfe4c10c99fdb464e0ca58bab371e94a932dd10472a2a4926c2f51f43a19284cf685b00f79f7b777ea568da6ff5c4c3f7e9414fec2e04afc36aab9812cb113c5952ae884af7e4454f26b7fb67ae5cb8074b9940f949badb699a428ef2f023859e0e9287bc90979160651e9e934a7c24ead076ec6b689f18254debb29a6ee2d691e2b0de0b11a3c18e3ccd96031efc72cadb189d36cc07421b02ce3be789a59eac7fb772f2ec39e698030deb0e96aab072f4785c3ccaade2866c206fd5ed95792a67e94aa24e107aa909b32316c951c88101d4bebbce0fdf90e2750521eace8283493a40ca14fa61cee571a5d95af9048b9af4ea21511a6b22f64d4fd8b295998ea810b94b331290f931ddfe285b2ea654cd2329d295399bca3244ed89ba81898e66f1015eddeeb160dc9589a735b73a1fb5f5f8029a6b02842098d79759b74e635ead77dd2555eb0323171aa9793efb698e01918b73c47022944b7af719fdb74695f397356a73bb27242fb57c722e965f947739735ffe818a21e42b4c736ab17208a90249f1765f84371e0899fd7cecf1979a112386a8f265962da262ebb20ac0c9748637f263c09af15b08c2d2992a531a20e83bb3e2e81d578224115594b2f7b23b1c9b77333fc771c2886d12a23e4d466e6ee04bac0287c609fa4fbc74f77d4e46615fb32ad34ae5b57cf4829a60bdba1414670eb2b8f92de7d2d71f59444de3355d6f8a3076998b70113fb8436c2527815df33667b6ec097d98a47357080a90fe26456a09309f55cd973f5fee7dd4056cb5f87c5ea89863b42afe492e6bf1b136671304a33e271e3b975a66d929aba730751ec11138f5e155f239eab12ae9a5aedb3156ca127cc81ff6b215aea6ea23b63ac15fb39a7e1c3373571f06fe0ebaa57ed8eec77d26f30c54211147529ac35895304e9139ca3fcf30c3ab39c64f901fe50907cbe8291d819550cf93c9565a0a7ddfe2cdcd6aed705e08f6583728f5a1ed78d345434d2be6156e8d8a7f837e9e96753a9f588db3246ce75fe94410fe146970941d3a4f555c0d193c3f3fc285db7d2d570545e60921acf6aa2146d0653d1700a0e55abc0708e66981cfdc38c64f62281d6cb6e2c9fb560ed5317dd40e72239c03a100c0af3c9462064bd819ef5fa9f455499a23146aef820de271c71e4626caf2de2d9e1a099d75f75daa06e69b57c82d6fc624745e1459e00067d1cc608ba821620a6ac3df8e4d589115e81ccf81606ae28444b1a5a9a143af2d0deb350518a011146713a5eab91e4926a404b2b80933e15b9dcfca93add86faab1484b25ca8639a46cd14a78a9f296935451319b58dd77fe8c749888af4e76ea6f49f14fe8439de4e18a92fcc0378cb7dba03f153d7764df7531473298d93f0c883c70e897eb9a239fabbbbe5a543ceadbbb0f47f0198682c06d07cef8db46fff9471c136f9127a0373111f47f8fc48461015d68cae38902a24e3b1a4bfe34c78e73d2dae95b4d3428b5426878a1037eb4326d627f480638c6caa97c50d6fdc9165040af6d2f38848fe8816f721c6e903bdb32bd358dabd74b75fce0acdf3b9b9d3c440ae1f8a40951a4859dccad5c259f531a63b20fe84e13e85c840194609ba6d64314eb69ab81ea0258e5099fb183326a912d716758a9882b3ea423e78a4ad7ea7bd5ccbc621879c96724fa86f20b51e1cd59f6dbcf2f85b2d374536b2d8048f32c62f222efe4c6ac6b5a9e4de5610e1574c2af9bee1c01250dfa1bd7259b72711f080404e49bc271956853d03bd9cfd0c1a137392554535eec8f69942a7c7aeba0184fcc01bfa041f2588e8c949d5a03b4ebf63d5e929db78f2aeac7b6ed7a02eed64c1036d62e886399a7c67db8362d1a580588a3cae74d1229b851e5247cd8abedf69c72459e22d7c2a88006c04ef1cd7e0672651e9db185780993634f0568f2335e2ad867de546c56626cab6451dcae6c184ebf96c35cfa84630e1b30241186b6676310a8fd407cce9a5d7c7a7b0680376a2503de9644f1daf2ec01789178916c105f84e6c391c8a49b71919131734243f32c82969cc7edb114fafed3c7c27d658b58e629e3654120dce471059d18748cddd4a734a66c461cae4d7af34c331a8d72b0b0552fa70fb71854fdd9902539283bf560725b9d053330b37aed221af69c3760dd92359dc7967200277eddbc8708f5c7ba8e2438da91a7057703d74b43ad2f9412402d20b45f52778f829da9282c5da0efac1775cafc72e6d2f5e4b705a2439fac4376a30b7c8de54cc0df7c10abf78d1f32b295f1c09dff7000076b053d0f3e229c5fafa5f507ce27c44052d1bd16e72d7aa6097eb854a72439d834b797c75572d84c05b56335667ccf729173f5fe7d9be77396bcdd95881682cacba5fd56a2a983b727a463e7518c3d53c435c6e9cc26d06cc0726583c71d2ecd757e244ca725e43b1255aa5e71209e36e2262f7563a6fa124ff952b53d8027ebd02d5ff689668146ff514fac5fc0ad5ded609bf4cb6a38805e5b239e92afc5b41bfaf5d4ae1dda4bb2b20fca32bedcdeef64ed67f680635519122af19f806061fa1f792bd5bc712a9f9378df9c6675195c1de3491da023652b2ac0267802f203aca13c21324ca21dacde1eccaeb0a2d6b6584cdb78f40f9253226500a861b7ac8f946067f93cbf84a4ee705d329cca03cc470b6a6dc0b053deca80cccebb91d73f291ddd5dcd4c0309a3168ed25f6a56e28cbd206b206a155e3f6dc51a8ae9982e7f7a8260b32a0a4b59655dac4865849849bc7fcbb137354cafbe074a9081a6460793f1b2240524c926d4d22f3b7efb7be18662fc3df93125a6b8a869b144afbd989d82861c943a9f0e83a031a80b3e7c179784fa67fcd638ca443bbdd85225ff4980eb89b22dda4902e6a52023d148f65ffe226734aa922973d70ab906869f4c54e0464e2073d89639ef1f72a52d78d676fd5dd31a52ed70ac31b64a8fa2b833e980940962dfda64e233151441a3174cd4ed2181b4984f22e01ed2478be2bddd429fadb90b399d69e9a46538173f6433888a38228760f85f369585c4366415576976af8cbdede1083e2cf85c51494aff6b76ceccf9e4c1de0615fd51d844116c94d05cdcaea71d10dabd5301db6a65b8ca76f7a1a375bffc1be754ddac5fc099d558ea926800e6db41a78c2f1ee0d478031e7b1f3cda0e93717b7c066913a3b313a", @generic="489fee698dc2f253923e623b3870b2e7d803af76ca40bc6c472d6e4697e3a2e7e2f248a9cb1a5b7eb3c265bb6234d025a2eee4cbe86bdb25ef146c72a9ca5584b6fccf7d3c2482b574d68b57bca53fd3832c3c1e8ff2c9faa810da63", @typed={0x8, 0x66, @u32=0x8182}, @typed={0x4, 0x22}, @typed={0x8, 0x23, @u32=0x285}, @generic="aba863e2c5042bf94eb43f5a8893983bcb46fe4a3b1f08bc81621ec495fc0233ab2845fb013090bc85494fb4"]}, @generic="c3b9cb90b7f17919fecc2b4bdf4af0a79b9704950dc40fa3f85db65c4c987ea0a1922703451381aae7c6929e197b01c17a54fc6ab52bbefb15c0e7637b0e6200d95e07c486b3fd3b1a9f05ddb60c006306034141c4fe9e83e546df6aa1ed14", @generic="5f7ce5877cb845cca40542c491b1090e939eb65b36bc438a40c463991722defb7e561077ee8052180b5f9215a6d384d9d88d3417c9563b08c3c0960070af152fe50608172d1d2459920c4aad8fd253dbb67dec13a9a0c82fbf679d91ddcd9a9bb781e2c1c3c411c3da0f99622fc1f006510cfd9fe39ced82d735817a3a7171300f8b6a1f4f67c9ea45df913216fb0811a877a4781229ccd8e60a19f0183b9b3debbf72f8a87fb4eed78d6ae65b1dad95d1e7da3be3a71aecf0a4090a27c5d095739548a79bad3e3eb038d043dcb72844154f79549875133f23d5055bd07858e44cc74894"]}, 0x12d0}, {&(0x7f0000002900)={0x2774, 0x2a, 0x1, 0x70bd26, 0x5, "", [@typed={0x8, 0x2a, @pid=r8}, @nested={0x19c, 0x43, [@typed={0x9c, 0x8c, @binary="54c6ac7124b160269809d872f0cc50d80d139734d6d40633e4fdfb1652d462abe885e2ccde0bc6a3e76515fe54771bd669367e9e5fde5c536ce28a3e1a60f69930ce6cdc23d1a58ead7d9e00feaecea26aba5bd6c3f96e61d912048caa5806912e166fe30f975b6ef6bbb44087a20c7962df7deebdb89cfe2e56ef5588f2f3a53a81fccfdda6db0207c04a262dc6d77f484649c7a8e0ebf5"}, @typed={0x8, 0x33, @fd=r0}, @generic="94fbf37d0ac063db18826f435f8a995c55f6765ee86b025e0423812947c97924f7c72635fa93c86f811184d602c8dceccfaac9c4546d539ebe61b4a1ded13ad9c708e516c3969fe8ea33f5cca38c34ec6f04095a33f9cc00488203026de4ddc0dfabbe1fc73f1572b9f65b8a332521ed7bc69ee78e7ef02f56db4f545c337457eb79c4689c0467fbbc904701c7545bc40c6f8b6a57c2e52924e4fcd534fa969a9fddaca7edd73283d494af257d541252f7a6b9dc3015a581537b434890ee8c50a9699dd29b8c1a081bc1131d78fb3cb480c7", @typed={0xc, 0x18, @u64=0x800}, @typed={0x14, 0x14, @ipv6=@ipv4={[], [], @local}}]}, @generic="6aecc5e2d0e3895d87c8869a5346678c7cd878aaf5877c25279e8480046375aab49c7f41d20f3cd65ee4292ae7e7d79dc3292edc8077d9843ef9410e409c4071f9d9e59fb49fe1eee61c16e36cb13dab8307bb9a6dce5e94186f54d449e9856ce81806b91de6067357112f484546f825aa00af28df608eca44582ccfca4b011f1f9dc4f16b98d7fd6e2bff4132ed05f6ff8af43bc14a86a2bae063ac5b8092021f", @nested={0x12b0, 0x60, [@generic="c0b509db993bc7880a3597901430bc9cb6f4f9c380705b29dd5a5fb8cbd89a4021492eb439eb017e2bcdfd657d8f6712781e64f4bf35a764b42570efc5f0a0a4dffc84c1df9be5dc871d7609eddd96d3b7bd475ebac548b82cd8eddcfef05cadcd26b0352f176a63e2ce9157fff283e2701640d5ed56ea7c369fdf82b755b5f36313fad118ab5733815ab1494fc1c3a619a49f749bf17f1e320969cc29787a3edd1e421b7300992fc5e266b86e2e635fab159128a157c7c19c58838ce888e84c2aa4365801e40b83c3de4ae28bd98072a8d0df547ba0760d104a62ecce68d9561793c52617e7c4f9ebfe60467f80", @generic="fac9f2c6aa53b98f2e9d24601c95048a2cbb6cca286bbcb25829cc373bbe52924deaf54a9d4521bc040197d89634bf0a9ad2b9a22b2f7bf11d70d171c1342574466b1c", @typed={0x8, 0x59, @u32=0x1dd4}, @generic="b8", @generic="5637a26c335748cd4f2750344a03a02ed2da6c07b153e1fe9871efa5040b71b193a0822b2138032dd6d04794f77413ab7b36cb725fa3917f57f3bd18c3bae79e7868d36c5e4faf51e03420326f7126a9a4da21101b0cf9d9c9df3dab186f295a6b697d1d6dbfac0839e26a134e40ee81f5c9b6a612a10e011a01bc48187dab2a6c08edb09f4febf48026de9300b4a9c6b40467597f6da37ea97df784eacea0e50f771af25705befffd867899cced466396641c8780a64df98145c087eec3b594b4f0dfee1099a384d0e189a3b9cc80de668403988a7294f5fac625814ace46f00566ff0a0cbaf257661d9a13c91adefc700266137a3d6ba6243a4a33934c790e1f05393c02aeb2418528bc99e60594343145f857750ff08495d83286cbdb17d1eb6f90600174d4525ac24f4905bcd6494cd4c1cb5ad671ee2e55fb14925df1a2138daeead65362c727bca7e288b380d83f1d48cff0202f4b37bdbb3da8785f043f7791df577ac7bf21810c1699f56e1ab61937a3cea3eec3729dc538a5a640e004d73acde7e88e65ec96385c289b3400e0606c00ab7068964cb4a7384549046a8a5b1d0cf9f40994fdc7af00edb7f819604e5538357279be992d4b5bff855c75c7f5103119a948a4c043e1190b7aab3e7c011a8425689a889054a467ee9b57595ed82cd378dfee346c07d770e4369dafca5b7d92d033d1da1b60089973109a5fac464661dc6c0315f9deca79d0b8ad95a3249066f76e79daad42db15c2b33cd0f284d746426a5a8ecab694368863b4ae05aa7a2a33bb170081d5b46cb9d62d987d72480737760671781762a5d3c01a4b81cffd5a7d92339bc137bd606ef35fd610e1897c2739ee7f7287f2064048a731deab7f433239785f31102711210aa601ba394459dbd1d0c594b932bdacb851bb17d04a99707868e558a9affb161039ad69b3cccb505ac148ca6ce617a96bf2a944ab6b3918f3cdd3743b73c87017116482dd6bc3f8e17ab2a10340999bed07513f7e9c22d227ab62a57d8cfa97b6a517476ab2bad3105d1bae6fe7a51c97620b5dc532ac411b5d97b2638bc13f851cac26e44ed4988e33ce6094f9d587ba7430c4c9cdc7082a65855aba66b83c854c62868212a0ff9bf34abb37e594e14291a255f51d62b9d6605454f038de05ce53b91404b586e526127e1d1ce87e8798d39e9be485c245a31c2bacc24af6f24cce3950bb0bff0930d4b8c47ed0a3650327901b0939fe8c17be8357a40dbee1581992a16f0c81b8078bd322805a2dcdf853f2d57b059e2f4dc0ff1a8fcec41a9e5b6549c6bb21edd3408fa1008b37ae97e878cab283bcec80a5f80686aa8e90096f3221d68bc2b3e0b2ef5481510cbdde31c87dba803a66e7a5ed50663ce53fdcce0c29794b830b618c97f9ded9b495cbb78678b36b5d2a3ba7a9cf55a72dee2101ec667bd22ca04ab05b5f62647978389e7cfb7b1c8347124dccfbaceff95be3303b26d4fbe67050cf26c83cd37233e7c4c964a10638089923849e609fd330399bef7b82c99641a70bcc5b2c601c15a27e1d15919785bab7002edf26b65c8e21f780e4e145622f48b8150a763b1bae9fe2715ee021036e820b82fba0949256a1d41915f34f7b69e6a6883aecdb952196061f3d1b9a403dcf070da8d6ed1303fb91d1641d833c1436be38167c35a28434e9dd34462039b3206f01c65f60fa2b0d6df95a532faaf6daff1880f88dead7373a4edda119befb2c3fe3007c92731763dfeb01c1135b0c37ac39a78224e99e9197e5dd7313bbfc7447e540a8d9f0c4cf792139447fbbb8ec847215b56c5198e1cb4598d1b4eb1f6e1e2596d22ad490899c2159663e1465c2c5efd03c458be662356fb9c2f7cd0e1cb374a354376a29d8ff0b33165bda4865b5d1f38605bc6a9244f9b5ad2e0ab19f3fbd30e7eda0a1314fa40164663014ed8661c2d8fc3d160251bb4ab2a84e8c94cd13d0702f78a0fb0168f47181219e61ccc7b9e03575d4e7432a0f32550852ca3bfb7972cbe164744f1b23f2a27f67504e252a915474abd79a2cb5eae0c8df30626bfb617227ef526e3a984046296a88d933809702c5fe539e88029452bbc2b45e56bd8db66e42f1c9dcbdea22d1c587ff62645aa9606c6a56b567065f43a9cc36c6c975463e88faf6e0ab9894008f3c04e8e6cce08887ad4743d3bd016b3c5ee58af9bf44fd5a0813ec1b239468cbd25e73a6e8dfe7b3c25219dbdaa1a5fc0baf15550d228567b56f5ee80446022f9bb3ac527d09cd36e05e77bf9f748615ef0f84279ab4f4de6c7fab7587dacf5562fb9e1f946066d840ae4a201ee8ad4261ba820db2d25721473e77904599199f5bbb9650a3e2625f65c46509fba989bbc1e66b2859b465af70d7bfacd9c897af5d969727d98fe084e29265adbb775c36677e2d4be0ede396a3587f0dfb4c0f1098466ce1377c21c7d1c4cc1bba43b4ac750ad4d314295966d26db37b5110bba2683d98439923d804491106f7572a5fa1cd95a739516dad5cfd3cbbd3ea43747967054c43ff18cb7372d72b27ccd24820fe3ecb4847c60b96f5a6a2970367f7463b77658286aa1c349557f18e35e190940bb55eef395cf64b93ae53dbee36addca84556977af6c017ff9a4cd2fcc043777681f4542c6dcd9caf0198bc3e5b2c729962253a94ec4cd5a9b2177d2a72f93e738791714969f0f0746108b15e334e6f07508abe533eb9ba57b6f73a8713a73552d05eea870e0b3b5f70f87c65d5f2ef7092d9f22d151ff8f36a8c6cdae37a36ef1ac67e15793012d38794c913eb8b49bdc94106471d04e6e85fa231b649d9a4deac16dd11af1d1cc93ab83e9cdbe216793dc4b5098afe41aafc7ce6d1596286de64b60b0e7a884d546435f999d792afeff2bf388ec61985f629f1a6b3b322a5dbd300aeb527071ee2ad6f6b6df63cd0fa32be624b0dc55e357ea836e9be29aca49234f339f5ed0dfe7114dbb006a618936d1ab89999c861a148155a3b31df7a126e0eccdeb97fba0ddf46e567fc4f7f7b5f68c034b5f57be4f3d555bdaa978b57235be47e914755e996ce3b11923dcb9ce62d7a50311cb3428e3de253032f591f1da698e0d9a66e29b59ffc818a4243e9ff23dbf45545ec99d63097f0ebeae2fff4ba74a622f38c779fe01447aa39dc318d3a5bde7b5271c01ea7b2b2c12eed043fd7f4d89f3f4b2460efe7cad0e8345f74fcbabf730f82e12f44b3e72696a3fde4651d696e396f1869a955ae6809bf1c758b909aeefe6adfba11f071f60dfa2e1d3da026715cbcdd7537ecf2c3c4bbec48b4372ad7eed8e2afc829af22a3b2dbce05d28ba57497cbe9f9fa46a56192e93dd5ce1611fa361f05696c0610a873ad3ba66b2647f6c59d5d1b009dafab477f5fb10ee4aa2cf191390713b8af1d4dbe46a7af87404beb22868bd8bdb5f0d202bda6e18f9bc5dcacda24031ca1264881fad666d6467cb061966a2b1800dfd89e75b5208fa1f0a50976889bbcc401b8c4de545049c1f1f4ee32936ff21d5e8444242f4e61f3f89d3e8f1c0a8640e8ad63c3ff84c4cf6bc7d2c8d006e60031363d8efd2b33915996011c9a76fa72053b05bd5f84c9cbaf6ef3daaba988da160636d6d7933389672dd9a5d68339299ff8dae3f3a109cb00d2f2738425dcfc40cac36f2385bd2a58441b7fa7ee35cb68a2670325c6e747f3b8139aed650491391cef9f830e5c8ae61e9448cfca53a92c3ff69f48e3499f5e4e9b54fe034398bf97666d7434313fccedef8e03cfb3c055871a7f0d6735ecc80f9e01a47409f48017807ca8f2bc4c9f8069cabd7597e761946537b0e0d67ca9c34ec1b6d40ac3b9b9b69bb270009ea71ef876f0a55df77bf246ad4293d90e5bfe854f5bef970c437c172c9f88053f3dd5e8c48851198aa8b6a89f08addfa849e1330cca2d9cc40c8494913e4fb5e182ae560faa230a16595053e427de04d9ff834ca0181b003cb5ef3a299953d90eb8484523719c9573bc15fbf04b7eb52615dfccb9b91d2e7305d086143fd21c5c3cc1f19a2636e70aea440a9b64fc24fc767da50a6672be1e00c71764bde439f6cad5e7574ed58b9b34360154bded7d95f9ff883d9e7e335d6848b4822fe3d2470a3e09ad446ff95192eeb4a40d9aa68efba963277af692787b41cfcfb7373e23c4aabe672a5397aca75ce5854e349730e46a6962c4031bf9794bd23a05c7f1d0b3c8c9b72ebce5b23767f55c07d8b7f664447b14768d55093ffa51f8bb263d06ffed388d62139fb55a02c2bfdc26c9512a5f5c739d4506095cab734e819848a485f5bc580fe7cfc20d8e7e6bf814953192e344c03bc324e9eef8c60804b67ff57f09f9d43cd5df01f57acd8e79e215cb03a77bd89264b9f3f700392a3eac71adc4536fe8c3405e16206994859904a188230f89c1a00d36194027d307c6978d7e937799408161e4c45a068577e987b0e864bdaf9300d6afa2a26b0dd8e7f076e5c2d2a55fc1d8a7d255432ca82339afd31afcb28dd3206c391c565dd829cbc5fed316280a15b0c1fa1be344f4959e7f32dcd845abcc2fe5d0c997fb6994abbe7e4f79b3392d18ad473870eb1b1e4e66501f4f1cc7ba7255a5499dd46991381884e354d37fe42a4daa90597a5e60f01306169eeedc016c0820ccda7e6bb2997368d2932a19e8342c689ec2e2242e5714f168d3b7722c19aa897cc32931dbf8b33d4f8b5a346599ba9fdb35a5099cdec4dbf4055854c3d4e1237e0da76c177f2152a1eb6b0329acee62a99fa042d81d55ba8ff76039165f056a9bb5fad2d54ee62436791f34e4aa24906a940cfae6cb708d01df18b25c819d9ab3952f1ecac2956931aae0212f954a6bb79e5b58579d168cc48f8c5e7cf04baca3dc586b7a4096ec940b96d8c4ba2b567e26f1c1d44ec83b7b78218f7cd3cfc2c2324702d9cf954908c32f948158cb1907caecb8561241b77ed7b752b76075158fedf31bfef196708e28fc6037b4c3e893fe41e20437c6132d477b4d7576a3c8ec5f2831959f14d8b1d40619309919b07cb260cd9f4ac958d33bf5ee1d032ea6b370fce8eb2028c8ba318be62f12cbe2f07120310a93ef1882cb9fd1c2baa2fa992c2d6130dae5c4c82c92bb6863893c2640cc8493e0d04bb1fd5f084930b64b0d1ded21da21c2dab04b4f6f21e52212f91a20f3e76b7f78077b395af708941289309d11b066c1f096fab355873b8393158023a901e08e9810ad837386e989416cf0c99a05c94bdbdf3377509fda066c153762f16f1cc9b9fb1dcc37e6fbd36b7e512eb85962cc5bb315b8a2f061972ac848aa308a8ab8fa06b7562f6b30fa6d8514a3d3a8cdf8048a2336792a5e32cb59bc961654aec4b06d40b6d081a3eee03ff0d76badc9369a2a565190fe3771beab3053bdd015d2f0b0f780d249156ae247781bf5795dc819d286742307ca4b67169f8c1b3652704817d6f9465884b7157fc5dbb2692217d36c554a84fc0f653253138b8d5243e1fb63b709942871835616a4ac7f1d0749a2dedb17483d7698540df0411c79ef132bad68bd7c89cb6f9fd6234bfceb9ba8cf0362af9ff4b2a770472e3939f07541b6f6ef4f7729695f02a0bced3b2823332f847bb1ac1f754b32e00c33a2b85a84dad23f6d8eb0a445a121100a373f554000331a52b1e20a8b3eff8a4b1584caefce3accc714248efb4abff86775f31ff3e9a4e7d986c5b59bb20be16cfa71bf59bc931682b369760bd5a7b1281057eb9a58bb04197a8bacf96c0731b2abb97505b1124ce6ce64", @generic="f1f3332c8d655edab4df8b012b142f71ac33317207ba1546f189d92c847de0db5409ba8a0ccdc3fe71143630fa1c6d4a14c1a8df", @typed={0xc, 0x46, @u64=0x1}, @generic="212d661b92d069d03a2d4121000876724bc9e65f1cded4ca354c6b1c4cc50ad82c3ca1b7cd5c384eed8e55ad6011f654568fdbb42a9aa333715996ac419d75906914d5390a", @generic="b8dbb2a586436d40811cf96ee52ce484faddd5c0594fce2e0dc37b34352622af8e74d2b73fbb4203f2a2bfcd487b6d7549b9761d146e9c9cfc7b45ba86c9ed214f50a82110cbe2a1685581b80397275b5f6f4ef607a2d57b72c3bc9a39f00b66218e70e2210d09a2972c21a59676883bff765f1878bd36e90c0e86d0b9c6cbefd72ffbf8c27c9b24bdb6455f65920a0ff6312681b4855007da3fffbe9f6a2703038ab7483997ea200f39d1", @generic="27e5b8d3e9fdad3beb2c56a920ca619b6c78a1f76c5e8481e53a1536ff57cb89503c194f98246878246beba9920031a353f8d20097d233ec51260e7fade9cf"]}, @nested={0x228, 0x6d, [@generic="79a7ae2080e4272f81bec900552803e2acf5d19cc1ec1dd3295f08bc2aefec5e88659c4dc1442cc171762ace4991eba7fcd7a6e29de39f395ae3718d62073eef8d4b8ed1aa2b0c69fc61e66543a8d68c71bcfbb07619654ab8b0aac2cdb91ec98b88b13d7f48d47ad4bb81d614d67734cc48976d795e9916c6d41104311841e2ed6c21d8b1c8391d0a019d1703094b6ed6fe540b858edf13652b46b7bae31117ddaa2f044c6b91d5abcdd88d95f24a789999bc52b6ecdb6c79958df0ebbf", @typed={0xc, 0x83, @u64=0x4eb87010}, @typed={0x8, 0x2c, @ipv4=@multicast1}, @typed={0x8, 0x27, @ipv4=@multicast1}, @generic="682d7f09d19ba99773a5bfd9f1bb7c807c4fe072273ca6dc33dc42ac5ae4db8679c3df9080eececc92eeb0ecc90923a422ce5a0f5b7c9a493049c787a10692264b154a5f11329c3ab544e7827a228c79782d", @typed={0x20, 0x86, @binary="ecd02e8f08438284b65ececa42762874dd9d6600a8a384dad412eb"}, @typed={0x4}, @generic="c2fa6ede210343b1509515d1a542e33baf017dbd9028ec0ee97e13cd46350ae4a1bbb59c462612f39427160cb49f05c7b390841df9a7dd30bc87", @generic="5b4c669995aec62ca7ca0024a1d57b6311640e3534d2ad5d1d0e69dd5cb79afa8e5727999f6aa0c26f5818cf7c46133bc8faa56b9c6799a89c5969d867b41deb9c73c90cdbfa6b16b90a848eaf338f21a384d773645e4319be800a34981a0a125db516045a72eb82c9935a63c08ccb6c1a2475b3b911883581c49c8f2cde9141b6b0802fa19311f242ab76e339b2d8369e88e447451925ce1b5e"]}, @nested={0xc, 0x54, [@typed={0x8, 0x39, @fd=r4}]}, @nested={0x1030, 0x8e, [@generic="25c9a8f8acdeb6bfe0334888ca56f4fa9f051b61dc1b6cc2a05f482f224d", @typed={0x4, 0x61}, @typed={0x8, 0x70, @uid=r9}, @generic="7b8c5ab48b2b7783af41fa365ef196e0664a0acbb825d8ef4ad22d0f00229fbca578e951da453156cca24b0bf734d43dee60e8b33b704494ba781b69fb8d631a6c94491d8636d0a4c0a7ed2788afbf951f1f6f01fcb450733bdf46d6a78eb651663dc9816b1b1d7030b6152ff42bfaa0c18906c90ed5b0ea2e94a6442539f828b8c56bb90400f0248596be0a6f5e348e307c5647537e2c1509ad3d2545aad9f5ed0a4e82cd122da32036d4a24e98ae5a8328fe551e330c7f818e6924e0145722047b24383bc0638761426c19b2bedb7835252593f60f008768d54e1bf1a10a45fe174efe17d1b1aa22d96abb9cc6f242eb6c3d8021b83495b859ff07725df14f35dd902b3352f0daa559013c65b990b7f7ff672ec7768d224a8e7a1c089feef51754791806f3e8d25d28f43152b27334d1771e2c3515f533d4893274f8051d5350bca61ebd1f12004957be417cef228a307849e8224dea6128dea19404b86c47d131b9cb4e634de621010beea1a8b25726e2a0dae67a505242dd14323d5e0856575c839420356f5054cf56169c3d09756ecc0033b3aa6c8d8c1e3e5a63d9379c424e67f3ba1d8a070f74c4f730c93989287c2cf106a4859202634f932259cc47758d3a5b0b353767f26c1032b83a7717afd0e73f5db1731c99e978eedd4e4d0857c766db43763fa11a79c791c6678443f8d74ded86fb19f6c347a8851a15d7f2049aae3db15e8e671902b2999bb5d1ed859f4cbea00bc86a3d9b669d4983df5a60f0ab46e58657c06ad359d111033ef41078319585c893471b8d4b42f607daef9830daae1715284a17ef2b62d63ff7785fc6912a44564f438da91f11d28b439d178b2dd41399d199a22315ff859b99d291dbfd72f0265298b84f100c11406458d010337b2018d11df58de90c66129cf7b6400fbf0565ca2ac86f3852a4ff587509b7e98769834e2c347945c60a236e56bbb15064a70a91c5e7564b6b86e61b9fc7f2fe970d2414b649179343bf1cfa8dd07b564931bc1f66fb99b0356cb06330dc1a89eb3f4dd5f9b357f4e74c12dc7d84ae0eba59708b484f589f0d3ca05c714e46591affb49e392d98e9f71dc8705a1a02f0cd70bedd0ff5832693adf2d8d668aad8887f039329aca9b4185c25fc15808583a155e60ec095b8ee4a721b483d0b5e7648673773b5218548e709e94ac65bd5b0fb674baae1a316f69dc0c88e2c56eff2c47d3431f49c8ee684cb63423b9c7fb9f44ba0bc1c271d401d9e7490b0270bf40365d9f9b0c1ad8063bf857435d0ee3d6890154ca5a62701e1118465edb35c5fcddf1865148186b1b542c68a89ee53a00cd553e4770ad60d4a7f766b4088757d9ec7f5f0b3c7f344ec14393e418268cde5125e7657945e49d1a2c87252e9530f777fa10c733552b04d737525d1fcdd4e3d95acda6117f2b258c084ae1fcceca1c9d7e4779abd134fd0d6752a85ed7a385fbf8546a09d7c2c0c50ea0fe5e7555efc02a825d07c06b5dece250987a650e93539f2202c1324989267a92d54dce761c718948729395d4ab5b1f65f4014594bfd44802e36fdca0b62fde0dc4e6109126159f5b3c4e356b0915292b514cca2ae92cf459e6e90032c2f08abbea32c48c59f7ba36026ef80ee5120dd69a12958a17accf820143d0cef776b9a740c65ab9d557eb9606394d18ad82008fcc4b34487a3232e5bf2bda19884408563a2141b28b3a6a6ed879b20d593e51849fc1b85e76dc51a8da902d8ff562d78920e52b6e3edfde37b6ce47d6ab0e33ebf2993f91315dd49cbd4e36ea5544dcbeb2e88e664b7c1e4d90fdb5db9bd7b2fda6ad11c5148d469aa5ff0097ed6b6f115f278ec124684d43b90b831c0eb284b77df603e9f8fb8210e21692c3c218f3155e6a2303b29830eecd483070ce4a44327b102eba1bb37a3ddd681d96a86560e68ae876e744bb1e3ba5bcfe6c1292b6d3bf75052d683203705a84709e95e842a681ebea42b2d96626f4b18441b885405c03e28afea1a858a63f6dfdeca606c681a74ffa0a108b140ae429a86f4f860b560cfe216a604a0299a047a8b6f4aa1af3552b4a50905d85422f781a32664e783c10021ce10735462c314a4db3d740875c971080f894c46becb4f57833cbfdba1ae62fc901e730349882294e65e7c34492b7385f2c6f22d425d4d5b9523e71bd754d98229f2390ba65be4e5e8a73834e66f62df4ebb183dc51c725235f6930ff433975a45d125a4fb2bcfee020262b39b9d613370b61e30c5954473197aaf97b40252c4f06dd1d55d7003c6365fcd695363f39ea3b4799faf3e9aead1a941fb80935628bfce33d0f78458d8fbf312133a52224daf4ed92c450881affde8b8838eb20e6ea8da6420b78e8270b0d7823182599c25897702af0db39d5329937c57cca82fcd4b9de588e076ab0ca6e8f1d93d04c1d8f57800fa54ee7d5a2a1dc2dc56c401f56238d94b76c3b2faadd32e0fa526ee48e66d8c16b589b395932c5d517116f3c9a98a564567d2095b46faa7594fae140d9ae59d2c63ad1df31ebf7f84310edeb80d96e92088351beef419636d7f7a68f5aadc98e0f82df604bb7c8c517de38be8c6bb8033cb6f1e4a528c230ba203864d3d33cf081f67104d58b2e6a073c4305a46869367fc9979b2196dc77a82e38b3828a82eb6ae6d4b607ff3dbfc43bd3410efeb89e24a0f2ea369a8603211720b423b0652080c873c8998e71c5d8b1ab361ec3e07fa3a6671aeeb1f77e9d974543faad15d730c8b128a7c957cc659345b88c745afa58ce43576bdb0ea8ac07a309e41974ec9423c4692cdcf135e14345513af799838fffc36874488a1ed457582a62090ce3bbac2dcf716362834cfe44e9d3201f31679ab689160f399c66ce616946bb23b96f4a96d8f4f3e5b5dba1f912ab49f86c6c66727a86368602fba83c384c1126e3e4280b7bf155800e62f7f9b37061d31fba40dd2d1413085021befec9a7113023efe1ac6a2871267c5ba0400166cb036199141fbf7abd4e730cce74a232038b3d6c549f50ed500899fcf5c65b42b62b4d51192533407b827c16ca69c82cb08294efebc616499fcb75466a8cd511460aa4d33dc763e8cfa9ab7fbed4e24170a6fcc907fda8a289ab62cec2b3945ac7ca7bae40f5148e949fed0294dd2ff3d41e45ee426ce0620ffab6b1e16a2f06c7568464d9b144185e0e34eb03681046288a5dd4081ac336ffd0c2f9f54e32b8085b086ca3d328dcf9967aa8d6c0ad81534b000ca16ff9225dd4b656f9cb46232503b1c0d9fb51378411798617bf786a2b599dab544c252c52545b7f3bb7926bc9b5ee501f57b64924368a60c1dc781a59334e68457a365fe9f81f6180fb89525c858691107760c9c2e6bb773ce129afc09dd9ac6ae3519b62b59183fab9f58b90a583b0be138e927396e081938520f91c443ac0207970eb19409a5a5f78f633e4c3bf4bd1d06b4f0bc085a58edf60a84e369cab44429cef1729b0e7c2c4894aaaa726b660931f3f8f015390f776462eddb3256283070d13cc446428d5e5dc2ebc6242e6d13ca37ae8031bdde2a59def6bf7d74ce8924ac28a13d6f6964986d436983df44b22f9753e7e6e5a4f4938dfcddf9bc11ddc7af234b5fc1dee9f4d11dc4da3ce5ff8dbd420f670bdf9f3af6f981197d58533183e38c9f2bcdb78fa7ff3aed99d7ebcb07da66128a2c76629ab68bd619a8deed919aba78378a5bbbfa8298a9ae92ede803599865eedd2fa32448605e4c137f97c64bf88c25d605f8c73982d0a402ee569982165b139c022f616a28489bbcc2a04d42281f9d87b46f582dc2bfe7bad5d9d83e3696259491920176418b3a0e83bf8dc65882c25f580363bbbafcfa0cb03bd5a3d9a368f5c74f69cd5d8037b55b1707f4818fe595742c8fc4a1b043e97b6477896386b2e92ae029ca141423ebcf77643366d49865ab7b6d3fa10db15044c8b0a7c359395cb788af78b236135f1e3c57320913d210dd3a3f09a498ddcb6326b1f9221c890eb1e831130223be63b405adbcee7a8622828fa76c62c767186c95b763c6da50624ebbf22fa4182e1a831f3b04e696b2de0fa1e21f6611a156da6bbc2b026405a39433d02e339973c5917f0ee0a4fdd48a9191d574837d6becc8920f076391eea1ce8b9b7cd35d86e8c4401cbec7cd4fcf1529ecfcc90e4a9137273291aace2cba4f3614ec61a9443e5e3bd877c02daf344d27b7c9cfab9d41848f5cbc3210f69171f2006d9955c3a942c9f100fcf1e213951f097326998c19ed453f40638aa91de883be53084eb34b8089160c93082ba9798d1f760608d240f18468213cc02c855cb5ff51a96bc1f57a13ba2343d2d665a54c335aea1e9c1c901235484743224a753f271b3bfac00d3b3462763f65a9e76c73d3f8373190d12eebb42deeab58b07b618566e9d696f13d18bd59a13643b4fbbcff5cb2845ce0491b7222ebcc3aa7719d9ebf1823237f1e8a8f088bc443ef9866519409707f73524ec11d48b0dd73c5888b568e01d5be1e4b759ba68e5ea531758bd66a6c3571b3cc1b83d152fac531afdf77d3e2b6287fc9c2ed09e159887649b9ad95103c3127629470dcaf0bded8716f18271cbe1cd84adb554957e6fb8a392c833d3d57b200db4c085b108de543f78a32bcc2564fb93a87676000115d8d40b18013f009882559c84ca2b89dbd3b7a036001411755007f4bc1a3fe1f8589bf70ba4ea37872304fb693c6abc89db50e1a91db22d3f7339807b6d72cd897770404c9cb7fe43b72b3bec6fcf24ed3c8963ee80c5a1c6049921f1b028611032ce9a026739a27dbb9eec081b2da93fb3daa34b192c5e37b1da14d7c36bedc18e1b1a74258f5ef86a5cf83b12414d2f4d8c97954b7c8d43379000ab098cfd25f026cf4ed1ef51a4153d5ae3c76f6f1ad6123a530ee9987b891eed102198431096714ce4689753891943bf4c5520f85edbc4678ec4709d5cdb03543396eb1399c70ade6f395920887aee8513ee637f9b58625b5ffe0c4251cf21c9a14d6aae0a30e2ff4534007548e76eccb31368dbb6094a22d122a572e67c4fed0897a51edeae4f343d30b9e829ce55c3c7dd199909177892c0910124dbb3c2250b384a8be5dbcbe81402b673bc13c72d86a40804ac01b35580d187ecb64c588c051ce289cc761e70c45f0df9b0ee5b2b35bdb2f0c6db92c3a49923590a1ee741103548840384770051ed02ee1748e52e994c05908525709cce23d18032bba0845c316cefc3f68abc1b185489a021e2d2df95bf17f4dc187d2dec4b4e6575a112e5073b9aaec6a608057b54b7ad0d40411bcce542ba2a705d3e769acf4571b23447f8995fe1d540ddb815dc67c281c72538bea4b24ff25fc0475f46a5127d22483f8cd45dd2a2a12fb206c1535d9e90da06b66d0701152eea7c735f630d35739d9d5138f1531aa4d4fc222668856c9586ead38852fc55c540b6aefc9ba5be7c0b185d5b7941acaa30d6a4767c44d96882aacc4128d025546f03e0381b7f4fbc4da396b52ded801ccb66bfd2107f0bd8ed5620a6ce6d84265480e8608359b8d3073565afbb4962d2ae789ed0ba7c1f1a507d7ae1c25f5466101e040a426150c9609c1c198f180565cd29762215475de79ce42b565a2c4d6a793ce0ca1a9e4943e48307f6cf5ac3761ae4679ec90a0451a93e12a06b5e8979e12121d99c697722181487aab6c0c544e482bdd58339a269ed469945c8ad6e7ce61924a31f9f6282722ec5abcab276b19e9226a0eaca5fc8160f9eebef33e4ed0"]}, @typed={0x8, 0x27, @uid=r10}]}, 0x2774}], 0x4, 0x0, 0x0, 0x40}, 0x801) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r11, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:19 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) pipe(&(0x7f00000001c0)) r4 = fcntl$dupfd(r1, 0x406, r3) getsockopt$inet6_dccp_buf(r4, 0x21, 0x0, &(0x7f0000000040)=""/86, &(0x7f00000000c0)=0x56) 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x2], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x40049409, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 555.677040] irq bypass consumer (token 00000000caf3d12f) registration fails: -16 [ 555.713977] irq bypass consumer (token 0000000090c4d6fe) registration fails: -16 [ 555.805449] irq bypass consumer (token 000000006d50ce6e) registration fails: -16 [ 555.835143] irq bypass consumer (token 000000004cd23d79) registration fails: -16 [ 555.835915] irq bypass consumer (token 00000000192e6c07) registration fails: -16 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x2000000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.848420] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.862856] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x4000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.901585] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 555.922686] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0xff00000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 555.984330] irq bypass consumer (token 00000000fdfbe7fc) registration fails: -16 [ 555.993187] irq bypass consumer (token 000000006888f31c) registration fails: -16 [ 555.993266] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.023089] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x7000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x1d260000]}) [ 556.050229] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffc1, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r4 = semget$private(0x0, 0x2, 0x101) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f0000000040)=""/221) 13:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xae41, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 556.122430] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.152799] irq bypass consumer (token 00000000b0e8c009) registration fails: -16 13:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x5], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 556.187629] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.208036] irq bypass consumer (token 00000000feef34dd) registration fails: -16 [ 556.258787] irq bypass consumer (token 00000000a704ea11) registration fails: -16 [ 556.294615] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x6000000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x2000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) clock_gettime(0x5, &(0x7f0000000080)) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 556.317470] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.345626] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.356714] irq bypass consumer (token 00000000c193fac6) registration fails: -16 13:22:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x500], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfbffffff00000000]}) [ 556.410686] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.422409] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) umount2(&(0x7f0000000040)='./file0\x00', 0x2) mkdir(&(0x7f0000000140)='./file1\x00', 0x9) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) futex(&(0x7f0000000080)=0x1, 0x3, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000100)=0x2, 0x1) 13:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) [ 556.502795] irq bypass consumer (token 000000004a37676d) registration fails: -16 [ 556.511503] irq bypass consumer (token 00000000425a17e9) registration fails: -16 [ 556.532614] irq bypass consumer (token 00000000c83b7a08) registration fails: -16 [ 556.543555] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x3], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfdfdffff]}) [ 556.638089] irq bypass consumer (token 000000008d49003f) registration fails: -16 [ 556.648362] irq bypass consumer (token 00000000fe08b308) registration fails: -16 [ 556.668161] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x200000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 556.686004] irq bypass consumer (token 00000000f1f7c3f9) registration fails: -16 [ 556.697249] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x2000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 13:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r4}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x541b, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 556.752191] irq bypass consumer (token 00000000ade45fd4) registration fails: -16 [ 556.761751] irq bypass consumer (token 00000000e8d69069) registration fails: -16 [ 556.770227] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x470, 0x5, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) r4 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x181001, 0x0) accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) [ 556.842856] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 556.872652] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x60000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x1d26]}) 13:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x40087602, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 556.976784] irq bypass consumer (token 000000002cd977dc) registration fails: -16 [ 556.984720] irq bypass consumer (token 00000000770a100d) registration fails: -16 [ 557.020594] irq bypass consumer (token 00000000fe04ccdb) registration fails: -16 [ 557.042647] irq bypass consumer (token 000000004a87404c) registration fails: -16 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0xffffff7f], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 557.065025] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x300000000000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 557.107284] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff]}) 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x20000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x208000) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) r6 = getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000500)=0xe8) getgroups(0x7, &(0x7f0000000540)=[0xee00, 0xee00, 0x0, 0xee00, 0xee00, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) r13 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) r17 = geteuid() getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) sendmsg$unix(r4, &(0x7f0000000b00)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="5bd95f5f01b49828ed65b4ca3b75f134b56c50a543a4166411d77478ba24d107dcd026405c87a22cbdae6b728881c3bd", 0x30}, {&(0x7f0000000140)="3e019cc81fd404b86a4f88937bd87f298b017fbdc9b480760217b130131ca0ecb37950284a79c50054676ee117a985a3d20f1c25af8879c536cca1c585ef3b6afbee988e91cd06b4c5bf021a0becf7f2aee9c769a1892ef04080317ba7ad27094461919ff149e45be4eaba55d4556d599f6435483d35f40e5dda5741f537a830b8a32d7fe7db5e3a3ef75ca58cc497a3400b40a33ea2a4655b10e749a3ac902610fac5c27a76334f2fb59d46309e37d44afd52271a22fb3fb99c6eed4da630432d7b1367e55d1116fb4325aff4e1054b3c0904", 0xd3}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="20000000000000000100001003000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x20004001}, 0x20000811) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 557.149081] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 557.222884] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.246130] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x80ffff00000000]}) 13:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x40086602, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x1000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 557.277105] irq bypass consumer (token 00000000d6d6513e) registration fails: -16 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0xff00], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) [ 557.356152] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.368223] irq bypass consumer (token 00000000e371b765) registration fails: -16 [ 557.381133] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x401) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 557.426904] irq bypass consumer (token 00000000ecf09cba) registration fails: -16 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x300], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 557.468958] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.496493] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x6], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 557.528528] irq bypass consumer (token 00000000acde70fb) registration fails: -16 [ 557.564489] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r2}) mq_open(&(0x7f0000000080)='mime_type]selinux+8mime_typeselinux\x00', 0x1, 0x100, &(0x7f00000000c0)={0x1, 0x9, 0x8000, 0x4, 0x3fb0, 0xffffffffffff4cb6, 0x7, 0x22d}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r2}) fdatasync(r3) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xffff8000]}) [ 557.663979] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.690554] irq bypass consumer (token 00000000c2aeaba4) registration fails: -16 [ 557.698538] irq bypass consumer (token 000000007a3c98d2) registration fails: -16 13:22:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 13:22:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x11) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/71) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x3) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40402, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "171c9ef7de307b17eacc7c542c019e92"}, 0x11, 0x1) [ 557.712898] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x60], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc0045878, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 557.773487] irq bypass consumer (token 00000000ae532a5d) registration fails: -16 [ 557.825068] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.844486] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x3000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x100000000000000]}) [ 557.871693] irq bypass consumer (token 00000000c0ec0c27) registration fails: -16 13:22:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x6000000], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 557.929825] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 557.943196] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x1, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e23, @multicast1}, 0x80, 0x679, 0xd31a, 0x3f, 0x0, &(0x7f0000000080)='ip_vti0\x00', 0x3, 0x4, 0xfff}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x6, 0xfffffffffffffff7, 0x10001}, 0x10) r7 = eventfd(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r7, 0x0, 0x2, r2}) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r8, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 557.975445] irq bypass consumer (token 00000000523df807) registration fails: -16 13:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x5460, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 558.060617] irq bypass consumer (token 00000000da09da83) registration fails: -16 [ 558.088707] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160, 0x600], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 558.113614] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 558.176553] irq bypass consumer (token 00000000edfff1e1) registration fails: -16 [ 558.201904] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x4000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x1d26000000000000]}) [ 558.219136] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x20) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="426e07c33408fef72fe1eb286015d35a0f57a3790275a6f871710a2ae1ad46e684ab191422ea953671fa5bbb1281af93dfddfb7712e77c715ba0fd9f2ed5c8ba72e984d44952252353fea8e49f5410675477623e8cd7d733af642913", 0x5c}, {&(0x7f00000000c0)="744d7b925a0466f6c4556285270a6eaa72737e277663b6ce51b4d26f9beacdbd2addcd0d31b1", 0x26}, {&(0x7f0000000280)="434fd80bb9680b763706559e7661d48f97f44dc7a8524b00e8bc372ac677035402daf6d538b37acf025372eb2a0f557543488601daabd97e9c05e850a19eb5096ba26046d8ccf906aeae81523cc854b7807d1f0ea933f2f79bc69a131e71a07faf193639", 0x64}, {&(0x7f0000000180)="666acc830dcd3abe643d79a4fbb69a90221c0fdef4aa3a8aa033882f28583aa81d8d10a75c3e08b8a94ff783bdba37e8e6819e5218678da558dad43291090332b158bf2a8e0b376f359c7508c75c4cef9dd3", 0x52}], 0x4, 0x1) r3 = eventfd(0x0) pkey_alloc(0x0, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x2, 0x0) [ 558.328472] irq bypass consumer (token 00000000b6974a17) registration fails: -16 13:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x6, &(0x7f0000001740)=[{&(0x7f00000001c0)="68f4f0728ce3433ebf099ef51f132208d9bffb994c23ca7f251b2fcd03905f855f5a7dfd8768151aebf31e77da92035321e8b893a79856626771af1750da56719a16788c8985c8c8566c86a0ead38641ce5d84719a67f2ac22490dfcda688243fbb1e14591fbcb36c34d22f2887a27", 0x6f, 0x100000000}, {&(0x7f0000000240)="41bdbd61e44cb89f9f41e6eec8563f4878cdccf338d5aadc61869a224ab8f41ca5eec1208bd1d8476770255a02d22c0f27d4c48c9bac9fdb29bf0a4e3eb03a39b366e681a31daed17ffa61befa7b840f60b63b9ac1f78430f56676ed206ed1a9c4db420d51699f44d7731bf3e8e216f38e081044c254aaa118c3d54dfdbe2d51291e73e59450935e8ab84cde9395e90dd2bf23b5cc601df5f4a1489d7c30fe3c086d4d8ee0ac3f43620db696d41206aec17fa8af3a7d72134e0288c579edcb9d00ec3d6083339fb8038ad2cfc12eb25401310e1b687ede0254879a263439135e10f190e52dc5825fb37a9e00", 0xec, 0x2}, {&(0x7f0000000340)="77671966dbe0b89323459f50b593798ec375863e3daf01ac69c67bfe6e58a3a8f5f2803f3b481f29c2d2fc6e639e984baa", 0x31, 0x1000}, {&(0x7f00000003c0)="b1bfab4877c174b9372e771690685a8dc675f8e99eb2d1a7d62e7dd5325ee7800353228d80eea7635aee8e252392be071acb30eff933641d323f20a7aca2823c3f925e71f5a720a74a00cc8078821e572f4edbfd2b0ce20c785c347a2993fdc22825950bc62813c2edae53297cba932915e80e", 0x73, 0x401}, {&(0x7f0000000440)="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", 0x1000, 0x81e8}, {&(0x7f00000016c0)="5678dfb9f6d2583a3f0949d3cc6bfe0f3a796af17ce7d29a7c9405e754e4f9529a29c087a5d833844a367a176541ae42a63039a50947359c6944de76bf323d4b3a3afe95edd980ca2c9ba85ff71e6921d651e067f2aa651464e6f0a7034c46bbd7f5e58997f9c9f73c8b82b758b57eba951376c5815a04e0595c997e3f9a431c", 0x80, 0x8}], 0x0, &(0x7f0000001600)={[{@noquota='noquota'}], [{@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}, {@obj_user={'obj_user', 0x3d, '%md5sumcgroup'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}]}) socketpair(0x19, 0x6, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(r6, 0x1260, &(0x7f00000000c0)) [ 558.494934] irq bypass consumer (token 00000000f83974f9) registration fails: -16 13:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfbffffff]}) 13:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4b47, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 558.562013] gfs2: invalid mount option: dont_hash [ 558.585944] irq bypass consumer (token 00000000f7520712) registration fails: -16 [ 558.615967] gfs2: can't parse mount arguments 13:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@ethernet={0x0, @remote}, &(0x7f0000000140)=0x80, 0x80000) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1005}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) r6 = dup3(r4, r4, 0x80000) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000080)=r6) r7 = eventfd(0x0) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000015c0)={r8, 0x0, 0x2, r7}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r7, 0x0, 0x2, r7}) [ 558.694710] gfs2: invalid mount option: dont_hash [ 558.701328] gfs2: can't parse mount arguments [ 558.729334] irq bypass consumer (token 00000000d9ffb1a6) registration fails: -16 [ 558.761413] irq bypass consumer (token 00000000cefd03c7) registration fails: -16 13:22:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0xfffffffb]}) 13:22:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x80086601, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 558.892816] irq bypass consumer (token 00000000c922a8fd) registration fails: -16 [ 559.050797] irq bypass consumer (token 00000000c239eb2c) registration fails: -16 [ 559.077184] irq bypass consumer (token 000000008efd724d) registration fails: -16 [ 560.355705] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 560.866039] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 561.391734] syz-executor0 (12724) used greatest stack depth: 10160 bytes left 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x6000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x101480) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000080)=0x4088, 0x4) 13:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4040ae79, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x1d26000000000000]}) [ 561.604141] syz-executor0 (12717) used greatest stack depth: 9864 bytes left 13:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc0189436, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 561.661068] irq bypass consumer (token 00000000382d3bda) registration fails: -16 [ 561.703854] irq bypass consumer (token 00000000d08ba647) registration fails: -16 [ 561.714658] irq bypass consumer (token 00000000cb2ca9c4) registration fails: -16 [ 561.714684] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 561.734177] irq bypass consumer (token 00000000cb41cd8b) registration fails: -16 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x500, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 561.749207] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 561.766822] irq bypass consumer (token 0000000035950db0) registration fails: -16 [ 561.792144] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x3, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 561.802704] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x100000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x80ffff]}) [ 561.851631] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r2}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r4, 0x20}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 13:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x3, 0x10000000007, r2}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r8, 0x4, &(0x7f00000006c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xc4cc, r4, &(0x7f0000000240)="712dd8ce3458c89d4a06ff93ac8fe4caf3b9183678de681858a11308e06b73439cb566f0d5e4397ffc729ed3c596a593c771572ffc8f909fb575377b490f6128d2da3c07f816c77c561a359ab4fae95068b9ae47edecfb7aa7aaf91414185a6976843bdc06a7bd981ab0f8094f2b933e46a7513b7fe0fe6b0d1ce13773e55132b47504df967697684804346dc8bda10f6de82c3ab0699d41afbba5d39b7b321848014c3cf61dd3552ad14a82", 0xac, 0x0, 0x0, 0x0, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x4c7e17e1, r3, &(0x7f00000003c0)="5053e1f38c76bb4fe71894bad984f8695e73a370b37ecf2857244de29d13e7620aeb6d853b035ec94d41ed2592c270aa059655c2e222a6460f13141cec8fda6c153840138dcb89714c73f20bba77e72189dc712cb49f15463510431d0a029dae2fcd10ed88127e15ced3dc74937c833f90b9724bf37f52aaee2928415f602e5f247d05a330a2d23ade19e7c5f3e6a2220b5437f2f450d24257993ffd982b86c3207f001fd03516aad9c134e6b08395ea00e631b68314306b6d7c0e1172ebea9a7bb726c4efad4b2748ce450b8f5d4f79e5a819d01af81acfc1a478ebc6e0973c2474ee6b942a49", 0xe7, 0x7cd, 0x0, 0x1, r6}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9, r5, &(0x7f00000004c0)="2737e29bb9524aadbce51498c54aaafb5cd047f9e7cd667dca1f8064b3a6a02091ae3fe4b3b53e8e4d71a34ddf3e54264b2b943ec5d698fa99237d29ed8615be63788bb9019a3a2507d3274d8afe3ce2d2c9013cc925406ceb79c5c3603498", 0x5f, 0x7ff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x0, r7, &(0x7f0000000580)="839b88a55966b7d70d098c5b220855b0e545332977d008700792a6b731ccf2794fb1ef1f2aab0d864a21c0b2989eab34672e94c29cd53625eb8f124030584e565b81a679f928da432dfafd1cc386a96734aadce0f89e2bb5443d104a9b25c5f70473cff8828ac94007bbbd1e1f95c0f4ac557edd64f0cf074f9a2b37586909c1b9e9c58086a889c44915f8c0e5463b849c7be6460f071e513dd5bfa02b9feebf136b5ef48181f2855a65fa11f6b48da101f8fc38c866ffe2963d64046ab5fd375bb120abf6aacd478d43b102382a8ddaf62a6073e9484fa41f3cc18f460417828b79e8c7b4c4454e23fa6784dac1c18f9fdf8ee97941305d", 0xf8, 0x0, 0x0, 0x2, r6}]) write$tun(r7, &(0x7f00000001c0)={@val={0x0, 0x88ca}, @val={0x1, 0x87, 0x4, 0x0, 0x1f, 0xffffffff}, @llc={@llc={0xf, 0x4e, "e92e", "f4e18460c00dc143f2225068561a96d0172ba6eb67b8df590351c781dd52509f43d68aee1de7d42ba3f2181c69"}}}, 0x3f) 13:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x5421, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 561.978302] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x261d]}) 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x500000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 562.024820] irq bypass consumer (token 00000000155b1dab) registration fails: -16 [ 562.036247] irq bypass consumer (token 00000000060c8d34) registration fails: -16 [ 562.044049] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x6000000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 562.131594] irq bypass consumer (token 0000000058ff27d8) registration fails: -16 [ 562.134763] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 562.159276] irq bypass consumer (token 000000005de17d1f) registration fails: -16 13:22:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0xffffff7f, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x80) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 562.185676] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 562.213233] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x20000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfffffdfd]}) [ 562.353802] irq bypass consumer (token 000000009d26f6db) registration fails: -16 [ 562.360135] irq bypass consumer (token 000000004be083f5) registration fails: -16 13:22:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x4, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 562.432731] irq bypass consumer (token 0000000046e680d2) registration fails: -16 [ 562.476438] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 562.487557] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 562.840140] irq bypass consumer (token 00000000dccca972) registration fails: -16 13:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x7, 0x1000, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x2, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 13:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x100, r2}) 13:22:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x100000000000000]}) [ 563.139581] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 563.157336] irq bypass consumer (token 00000000ea63119e) registration fails: -16 [ 563.175228] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4b49, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x700000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 563.190493] irq bypass consumer (token 00000000123105f2) registration fails: -16 13:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0xff00000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x10000000000000, 0x40800) getsockname$unix(r3, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) r4 = dup3(0xffffffffffffff9c, r1, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)=0xa) pwrite64(r2, &(0x7f0000000100)="89f3f3eee779f56e28d163aca948ec292c9c60870172c910b7a1d4161f308bb80eb2e866589594401945eecf62efd8241c89ff85027c3482519563b602d46624c41f7ec6c5694328087cfd15bd0f4a4ab3547bad99b20a94e255887bcaef5dd58c5587f4086b98dba9fbc49ae0b799880ade746616b9547c113dff10336448ddee65507a7936319b4242c566ba06fbd372d5abf0450c98559ed1c4b9c3b9bf69cea4c57e4cee491a3179e042642a8ff9aef7d75dad3e337a7a080588be3b424fdd2ecb", 0xc3, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f00000003c0)=""/4096, &(0x7f00000000c0)=0xfffffffffffffdfa) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x3, 0x0) [ 563.265641] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 563.283374] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x400000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 563.338711] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2a10, 0x17, 0x19, 0x10, "edd25c0b97a0fbbab74a1c84152b559eae99067ae010cf12e7dbfff4c29f1a7c039bd9f531c5240932d131d5ff53a1ab36bd52469a0b1aca2f88ee67a5bb852e", "c147ffdde5d8d64ccac675e668ccf2aff351357b1d15221fba699df221e47f74", [0x6, 0x1]}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r2}) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000002c0)={r7, @loopback, @remote}, 0xc) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000080)) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000100)) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) 13:22:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfdfdffff00000000]}) [ 563.381051] irq bypass consumer (token 00000000b36e8799) registration fails: -16 13:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x7) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_int(r4, &(0x7f0000000140)=0x1, 0x12) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:22:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) [ 563.473987] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x2000000000000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 563.514878] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 563.577160] irq bypass consumer (token 000000003dbe6eb7) registration fails: -16 [ 563.581583] irq bypass consumer (token 00000000a3ff1b94) registration fails: -16 [ 563.610925] irq bypass consumer (token 0000000085cdbb35) registration fails: -16 13:22:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x2000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 563.634568] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 563.643960] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 563.656691] irq bypass consumer (token 000000006346226d) registration fails: -16 13:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) fsync(r5) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x1d260000]}) 13:22:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80640, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="cc2358458fc143e800275e65e62681ccab1644d254b837ebbd3a8bc8248000dd8891b7eeeb2b9926b3a4c6a8316d5effc54f6dfef3fd36e6c69dbdff837cfa3abf724e0ed4fc6ea6078681826ab56ff6b197d4eb") r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) 13:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x5450, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc020660b, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 563.974780] irq bypass consumer (token 000000008b3cc453) registration fails: -16 [ 563.974894] irq bypass consumer (token 00000000f7725fcd) registration fails: -16 13:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="033a1557a230fa1699f20000002000ffff0600"], &(0x7f0000000140)=0xa) r3 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r3}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) 13:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc0045878, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 13:22:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfbffffff]}) [ 564.344990] irq bypass consumer (token 00000000829bfd79) registration fails: -16 [ 564.348303] irq bypass consumer (token 000000009abdfb12) registration fails: -16 [ 564.366358] irq bypass consumer (token 000000000195c636) registration fails: -16 [ 564.377896] irq bypass consumer (token 0000000016dddd2c) registration fails: -16 [ 564.681099] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 564.683577] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0xff000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = dup2(r2, r2) lseek(r4, 0x0, 0x4) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f0000000140)={0x0, 0x7ff, 0x1000, &(0x7f0000000100)}) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f0000000040)={0x80000000, 0x1, 'client1\x00', 0x1, "9783aa56b6f0f580", "b407b9d8baa37d041dfd7b99cbf91f44534b599cf9ff8e7d6dd3861fe4d9a32f", 0x1, 0x80000001}) creat(&(0x7f0000000240)='./file0\x00', 0x14) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r7, 0xfffffffffffffffb, 0x2, r2}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x321143) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r6, 0xd}, 0x14) 13:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r2}) 13:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0xc008ae67, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x80ffff00000000]}) 13:22:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 13:22:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x1000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) [ 565.178611] irq bypass consumer (token 000000003eb3c894) registration fails: -16 [ 565.178633] irq bypass consumer (token 00000000bf42135d) registration fails: -16 [ 565.188915] irq bypass consumer (token 00000000aeb6b5a0) registration fails: -16 13:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000080)={0x8000, {{0xa, 0x4e24, 0xfff, @empty, 0x8}}, {{0xa, 0x4e24, 0x4, @mcast1, 0x5}}}, 0x108) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) 13:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x2, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffffff00000000]}) [ 565.309105] irq bypass consumer (token 000000003f6fe687) registration fails: -16 13:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x1, 0x20, 0x3, 0x0, 0x2, 0x8, 0x401, 0x40, 0x1, 0x4, 0xffff, 0x4, 0x1}, {0x825, 0x4, 0x232d31fc, 0xffff, 0x8, 0x8, 0x7, 0x20, 0x1, 0x8d5, 0xfec, 0x1000, 0xa000000000000}, {0x4, 0x1ff, 0x0, 0xdac, 0x5, 0x3, 0x2000000000000, 0x0, 0x68c8, 0x0, 0xfff, 0x2, 0x5}], 0x4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r2}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r6, 0xfffffffffffffffb, 0x2, r2}) socket$rds(0x15, 0x5, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x410101) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000d80)={@broadcast, @multicast1, 0x0}, &(0x7f0000000dc0)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000e00)={@multicast2, @local, r8}, 0xc) sendmmsg$alg(r7, &(0x7f00000013c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="356d7dd0fe549cb02a7249d2b2d54089dba08c828ba791229285087a31d1dc", 0x1f}, {&(0x7f00000001c0)="843dc77ad16d9839a5fcb5c65992977c050b38a884495dd1445cb70d95f441ee4b8c1f965ec7c3a4447575d2e19dc939b8539da67ffef0f18f5fbc361b3f82c0c174e6dbcebe65c67ff42103446e8319d112519c370d52e1bf7b94078a85c357f30d273f2e920179092f1032840dfad0eb49c1a3dfa53cadf6a9d3c2b54d081d18580293488608414cfa51f56b195f706204096714c1321695ced11f40bc1106b0ccd82074248cfef9d52800a875969c3197843690bcc99e95ba805937", 0xbd}], 0x2, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4, 0x100000000}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x30, 0x117, 0x2, 0x1c, "7c95649329b5fef231c4d3b95a6226446610e3ab6c0fbfa9d2ad4999"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}], 0xa8, 0x4000000}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="1749560f838845ff508d35fe427db4117f62bff9830221bfb47d6feab386145f28bdd58858ea44c74083ed4846fa2298acd6c66d1fc3bed553e526d3370c43afdcc2ef3b4703703810560b2a5812128866e07647f649b8323738c0de4a56a8a71f48ec37171baf8fb061cdad40d55f977f96b0edef4daa43d51060fb0203cbad1aa4feac14803db6a3c83510f54caf1b3b38d759e9", 0x95}], 0x1, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x915}, @iv={0x108, 0x117, 0x2, 0xee, "12f3c852c378ec1a5439710de32198e9becc6f4beb5b4a11ca5b43411b43a8f490b9654494c18edbf3ca96bd7ad85cfa6d5e75ce6032ac0b4d98d4fdf20248a0273683490a0400e7b7143bc649b0a84397448b557f29950cee136b1a8004e6f398e81bad6339ac65baed50b34e720f206d6424382f469aab1708e1b0ce5ca78a1a496db6975f9a4efa6b6e9213d1a42ebb150e2c91e775f06a19444ebf49d7490f40d199ff5e2e85b356c3b3d5d16e48f7b678d54cd1c2138f67208ce4f5ff191c43ab1012c4cfb4c6e982ff2cf07d1a3194ce284584f24f1939606cbd5e423af56265208be09e4a194fa0aa4aab"}], 0x120, 0x40000c0}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="db277edaa1ff574d0a3ac7eb3238974e6af00b2814acae8e87d0dc493c440d6260b13c762211f2eedda2cff8551bfc131ce620c08055eb398c27f9e2c9acf34ccc2a0500e19e4667b06b3a7a921c6e51a23b11b3345e36f607a389c616069783ec5c3b6d3da73c6d6d8bfdf4c0323d8597a2aa3ccd8588526975e5578824dcaa05cc15beff", 0x85}, {&(0x7f0000001600)="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", 0x1000}], 0x2, &(0x7f0000000700)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18}, @iv={0x68, 0x117, 0x2, 0x53, "d850e71cc810cf6962defa686562246775901fc5d9eb11f34e9d2c8eb51e426a21304fce7c11adfcc6e7247cbdddc32bad7b265097e10c626de7db278b177c5ea4a4c3c4588d6eea3c7ce901cd35e89de8e037"}, @iv={0xd8, 0x117, 0x2, 0xbe, "26a2281d1fd8f948fb329362f3a355c36703c3e12f2b7d8d8344499cad5b1883cf04598626ea349a897a89a69404d162ed705e47a5afb121765d10a291f737368edf9a065d4094bf01d48a38b31665aafc76c93d5693f2f1498df5cc8c1550e7083636c85b5bb69c071600e2f4e2102645d4618ad1bc29a8f089e5ae422e566d9dc7cef9c939b342fb9e1ebce4b8ef7b939e922a10aeeeaefca20a7c238c705fe18a558dce6474e0ed8846030b23bd2354efc0a255cebb11c2859468c3aa"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x90, 0x117, 0x2, 0x79, "6f0eb95d14d4e6e27328d880312e0d99db51ff68bb25dccdb85edde8356faafee1d14716153744f7d4fed45d5fc93d6686539e2543de282f0317fbd25390840025fa3beb389f6b0e8e64032687af579311fbe615b0d9ad7f0b09529b197537086739bbda6a2224505d0a27ce9f11d31c21cfb6d1919a7e17e4"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x260, 0x800}, {0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000980)="a1b085ba04c8dd2ee881f37bb9d520702a7e075a1a868806d08d9a47553e93b8866e59d1ed3054ea636d907f4404ac0f67f73a9cafea0a177b929a4ffb77f805eef98c7613393ae3d843abf748da9221edd2d28f9b49f8e52ac0a2f2c71522b47eceb3c36446d8d367c31022bed2c9744fef9156a882aa7031f756d8f6a28fa2ebaef746e85439c7245391d95388b4c321fb3a18020a459249f14f6c04b1f26b05e4d5229df9658ed239485f64b402098fac9eaf0d7d4c4e6f9cef4ea676752bfaf13fd3815eb14df9ea624961b17c586444f99f5852c4b33d0db254660846ffa72991b8051882", 0xe7}, {&(0x7f0000000a80)="e52b6468569173bb32696c94b57a385f339e2e5a75555fd7a453dc0538e61c2de96e0dcd2540e4a56fab5d2ce6fc06e1caefae4d3713137f416e5ddd67b8324e1b1d8b9fdb40139ef229d547b67ad5970819faceab40133959280c0e31b0c72db410ac0c1989fd26301b55ae3f97236c03adcbd3134637527ccf0664874e781db2ec80bde1afc9ceb6bbf99a0e332f1e5f1739bfb4bd565f15d62b0a0c7c2d5ba04661dc50d2d0411b950db74e0301d7968c777144987b1176cdb695355641389f4c0f0e2d15f77543b6adf28633f2471a35e8aab80e2d4ccff39ecd1fa21d2baeb1d43adf39d5d839225790890ac769f81ca776", 0xf4}, {&(0x7f0000000b80)="d76dd1208980d14c195fb2bc222d22cc60886ea13b882d3cd3c62d427aa09a8948ba07c7cc5ef3e1beb2d2c372399e8462eea0262f96bce74227", 0x3a}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000000bc0)="2d5dcfc9f5180fb48b729cec088794371c8c2e1ee4882d3a2e174d9bd737ffcdc69b516ed0320449eea59cc2d1bc223541355a5ea7c0962e0a9aa4bf5a8c8de17046b359c84c20ae600309ecdcec6c14e9b33da3410b86212bf85fe9f8084233efa2d4b5dcc06443028f7e92edd4750d6995ed92de45ea938e5f97608a57020dd8f7d03f782988c2cb805f911d7ba7bcaa79e093b0acb1f6", 0x98}, {&(0x7f0000000c80)="93ac77a4f22cf0d92771ce32112c46db97e00fea7ec6ae737073b52a5ced7eac125aa6590380d69fe589785b97e90d95f11bf13904c4d165bf76a5d7c5448a18a7e5688df4bb6ac3e04a46cf1312eb0e13786346388010417f25f862f1b28671d65179d6b10bc334bf164eb56a75ad4477fde4154e", 0x75}, {&(0x7f0000000e40)="d5c7caa45b426aa3ac2647e9f54d0623e006ed1e15e64fa55f4327cf0513366bbf192689cd3f496bf998c98c51b44ff06194f2094a64a2508389308c711b517654e4f46c49feeeddc2f432da8bbbe230cec45d9c2fb91bcfc3eff7b0e7be531fd8434e8a0adaa08454f26f4202bcff2073d6c8f7a215d63ddd1d9fd5ab311ade5712a87771e099e0ba8da0bb865b9ebf3a2a22b1d0feca8b49559545451d907ce51ea934024a33aa5c58dc86343dece413f6317d24de88d7861bf612f3951251d18ff2b640d8b77eedf7fce2f4dcb29762a14ae5c202c5cfc58cb8c9c9f79a6f4a5b2583dd", 0xe5}, {&(0x7f0000000f40)="935c3caa2117eec8fbcb405b8be8b12bc615761f02ea244594c4f7e005747af759f16b4ecf84b94e4e1c479a789da0fe8cb4183b2182c3cb789b1482ae621a4e42951eb99d885830c852bf041d4292fa6e1c74bdee07709c60c0ad40b3b3b993ebf8edc9baceea1a6b6cf4a8f8bb9bdbe64a886af717ea011557f298cb4607b7a6faeec5768310c1ef0a479879b07662551115a58437175ec8336cf7023dba96986aaa8145f2e473a6a33356d774e985bca6fab4a53998420045b044dcc85db3845297c834", 0xc5}, {&(0x7f0000000d00)="59a582ec3791c8c59831cdeaf0c92b7ec259e1c40c8475e961de1e04eaea6651c9fb17b482c037489c689eb88d6dbc45480f5341fde978587c3d30abf6bad1c1e1188d36af24", 0x46}], 0x9, &(0x7f0000001100)=[@iv={0xd0, 0x117, 0x2, 0xbb, "71d08a5e3cb0f59d490994c4856d6f79a0d98a0ace0c208ec9120a6c124b2a6f13a1e978c5f4f40cdf03b648e3f4410df68b46a416be6b27949a712ec7a6db563aadcad856c0b5b0b7a3b4684be8f325c8b13c30b2ae7617b561f83191cf0e3ca0adb3c0e235114feb635f47022d337db8fd3bca070275087f1aec66facec9f4d8aceed0db169415d7c21b6ffb1f9d6659d32878f2ba3db65ca48d3d1fc9f71c9c976938589b107c55c652ac7aef818570886a66065de2dffdf897"}, @assoc={0x18, 0x117, 0x4, 0x401}, @iv={0xa0, 0x117, 0x2, 0x89, "a7308dc6d8151db80874cfa6efea9f548b5084dae2c1530601b3ca3504c9bd64717288951ba1f1d63c2424132b2cf66f6bc0233fc775c1ae118376c88736b6df8a4c8f80e3cea9c182287bf95db49e556d2e1a7cd1e11be07c7f620eb22a5b9ac1c360678091f7630f2e1f4bc5394c190fd9b70fa5d37bd49cbe0b0490fb90ff3b4148996560048b04"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x1a0, 0x4000}, {0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000012c0)="c108f510edf7d0f4aa8e7b8c30585122fc1edec15afb02dc2ad08aed8c61ecfc1b6954007bc9b3651c84246a99692ffc1888677d31dcb7239a1ab1586abd8a8b6fdc8c6eca708838a0faf069163879360d92b1ea86b2d5a54c440838f0a238f60259789d5a897fbef8f6ad2504af3e1b914179029749f7d5d03faa3d3d", 0x7d}], 0x1, &(0x7f0000001380)=[@assoc={0x18, 0x117, 0x4, 0x8}], 0x18, 0x800}], 0x5, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r6, 0x1, 0xff, r3}) 13:22:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfdfdffff]}) 13:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x7c0d, 0x1}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x4}, &(0x7f0000000140)=0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x5452, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) [ 565.546972] irq bypass consumer (token 0000000072d61dda) registration fails: -16 13:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x800000088000003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 565.704048] irq bypass consumer (token 00000000bb87f416) registration fails: -16 13:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x181280, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='syzkaller0\x00', 0x10) 13:22:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xffff8000]}) [ 565.782937] kernel msg: ebtables bug: please report to author: Hook order must be followed [ 565.787600] irq bypass consumer (token 00000000f153fed3) registration fails: -16 [ 565.805824] irq bypass consumer (token 000000009bd48bf1) registration fails: -16 [ 565.888294] irq bypass consumer (token 000000000afad470) registration fails: -16 [ 566.200425] kernel msg: ebtables bug: please report to author: Hook order must be followed 13:22:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x7000000, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000004967aa9aab9cf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x138) 13:22:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 13:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0xfffffffb]}) [ 566.402252] irq bypass consumer (token 00000000d8304ef0) registration fails: -16 [ 566.414029] irq bypass consumer (token 0000000021a1b13a) registration fails: -16 [ 566.447682] irq bypass consumer (token 00000000afdbd8ac) registration fails: -16 13:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x80087601, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) 13:22:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 13:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r2}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x261d, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x1000000000000]}) 13:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x7) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 13:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x100000000000000, 0x2, r2}) [ 566.729854] irq bypass consumer (token 00000000f9315f8e) registration fails: -16 [ 566.799834] irq bypass consumer (token 0000000035a7cae1) registration fails: -16 [ 566.832456] irq bypass consumer (token 000000003e027959) registration fails: -16 [ 566.853075] irq bypass consumer (token 00000000394e9f47) registration fails: -16 [ 566.883885] irq bypass consumer (token 00000000a432cc9e) registration fails: -16 [ 569.960050] syz-executor0 invoked oom-killer: gfp_mask=0x6002c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), nodemask=(null), order=0, oom_score_adj=0 [ 569.975209] syz-executor0 cpuset=syz0 mems_allowed=0 [ 569.980433] CPU: 0 PID: 13166 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #55 [ 569.987731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.997097] Call Trace: [ 569.999695] dump_stack+0x1c4/0x2b4 [ 570.003409] ? dump_stack_print_info.cold.2+0x52/0x52 [ 570.008728] dump_header+0x27b/0xf72 [ 570.012445] ? mark_held_locks+0x130/0x130 [ 570.016683] ? pagefault_out_of_memory+0x197/0x197 [ 570.021611] ? mark_held_locks+0x130/0x130 [ 570.025849] ? unregister_memcg_shrinker.isra.43+0x50/0x50 [ 570.031670] ? mark_held_locks+0x130/0x130 [ 570.035906] ? __debug_object_init+0x57d/0x1290 [ 570.040580] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.046190] ? task_will_free_mem+0x239/0xb30 [ 570.050692] ? ___ratelimit+0x36f/0x655 [ 570.054857] ? lock_downgrade+0x900/0x900 [ 570.059007] ? trace_hardirqs_on+0xbd/0x310 [ 570.063326] ? kasan_check_read+0x11/0x20 [ 570.067475] ? ___ratelimit+0x36f/0x655 [ 570.071450] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 570.076898] ? trace_hardirqs_on+0x310/0x310 [ 570.081305] ? lock_downgrade+0x900/0x900 [ 570.085452] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 570.090573] ? ___ratelimit+0xaa/0x655 [ 570.094458] ? idr_get_free+0xec0/0xec0 [ 570.098432] ? kasan_check_write+0x14/0x20 [ 570.102670] ? do_raw_spin_lock+0xc1/0x200 [ 570.106907] oom_kill_process.cold.27+0x10/0x903 [ 570.111665] ? _raw_spin_unlock+0x2c/0x50 [ 570.115820] ? oom_badness+0xe6/0xaa0 [ 570.119632] ? oom_evaluate_task+0x540/0x540 [ 570.124037] ? shrink_node+0x16b0/0x16b0 [ 570.128099] ? oom_unkillable_task+0x383/0x580 [ 570.132680] ? out_of_memory+0x974/0x1430 [ 570.136901] ? lock_downgrade+0x900/0x900 [ 570.141065] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 570.147006] ? __cpuset_node_allowed+0x19b/0x660 [ 570.151762] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 570.156792] ? oom_evaluate_task+0x302/0x540 [ 570.161202] out_of_memory+0xa84/0x1430 [ 570.165233] ? oom_killer_disable+0x3a0/0x3a0 [ 570.169727] ? __alloc_pages_slowpath+0xe76/0x2d80 [ 570.174656] ? __mutex_add_waiter+0x2a0/0x2a0 [ 570.179157] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 570.184172] ? find_next_bit+0x104/0x130 [ 570.188231] __alloc_pages_slowpath+0x2318/0x2d80 [ 570.193076] ? finish_task_switch+0x1f5/0x900 [ 570.197590] ? kasan_check_read+0x11/0x20 [ 570.201744] ? warn_alloc+0x120/0x120 [ 570.205567] ? finish_task_switch+0x1f5/0x900 [ 570.210064] ? finish_task_switch+0x1b5/0x900 [ 570.214578] ? __switch_to_asm+0x34/0x70 [ 570.218648] ? preempt_notifier_register+0x200/0x200 [ 570.223751] ? __switch_to_asm+0x34/0x70 [ 570.227867] ? __switch_to_asm+0x34/0x70 [ 570.232044] ? __switch_to_asm+0x40/0x70 [ 570.236101] ? __switch_to_asm+0x34/0x70 [ 570.240159] ? __switch_to_asm+0x40/0x70 [ 570.244217] ? __switch_to_asm+0x40/0x70 [ 570.248275] ? __switch_to_asm+0x34/0x70 [ 570.252337] ? __switch_to_asm+0x34/0x70 [ 570.256395] ? __switch_to_asm+0x40/0x70 [ 570.260452] ? __switch_to_asm+0x34/0x70 [ 570.264511] ? __switch_to_asm+0x40/0x70 [ 570.268683] ? __switch_to_asm+0x40/0x70 [ 570.272747] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.278285] ? should_fail+0x22d/0xd01 [ 570.282383] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 570.287487] ? __sched_text_start+0x8/0x8 [ 570.291694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.297234] ? _raw_spin_unlock_irq+0x60/0x80 [ 570.301725] ? retint_kernel+0x2d/0x2d [ 570.305612] ? trace_hardirqs_on_caller+0xc0/0x310 [ 570.310567] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.315323] ? trace_hardirqs_off+0x310/0x310 [ 570.319821] ? retint_kernel+0x1b/0x2d [ 570.323709] ? lock_downgrade+0x900/0x900 [ 570.327860] ? ___might_sleep+0x1ed/0x300 [ 570.332006] ? lock_release+0x970/0x970 [ 570.336037] ? arch_local_save_flags+0x40/0x40 [ 570.340635] ? retint_kernel+0x2d/0x2d [ 570.344557] ? __might_sleep+0x95/0x190 [ 570.348557] __alloc_pages_nodemask+0xa80/0xde0 [ 570.353232] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.358174] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 570.363194] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.367948] ? trace_hardirqs_off+0x310/0x310 [ 570.372492] ? retint_kernel+0x1b/0x2d [ 570.376407] ? retint_kernel+0x2d/0x2d [ 570.380298] ? ___might_sleep+0x1ed/0x300 [ 570.384443] ? alloc_pages_current+0x46/0x210 [ 570.389071] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 570.394613] alloc_pages_current+0x10c/0x210 [ 570.399171] __vmalloc_node_range+0x498/0x750 [ 570.403760] ? do_replace_finish+0x10c/0x2940 [ 570.408261] vmalloc+0x6f/0x80 [ 570.411578] ? do_replace_finish+0x10c/0x2940 [ 570.416073] do_replace_finish+0x10c/0x2940 [ 570.420397] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 570.425411] ? lock_downgrade+0x900/0x900 [ 570.429639] ? ___might_sleep+0x1ed/0x300 [ 570.433800] ? ebt_unregister_table+0x80/0x80 [ 570.438304] ? __might_fault+0x12b/0x1e0 [ 570.442370] ? lock_downgrade+0x900/0x900 [ 570.446542] ? lock_release+0x970/0x970 [ 570.450544] ? arch_local_save_flags+0x40/0x40 [ 570.455127] ? usercopy_warn+0x110/0x110 [ 570.459311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.464903] ? _copy_from_user+0xdf/0x150 [ 570.469054] do_replace+0x384/0x4c0 [ 570.472685] ? compat_target_to_user+0x340/0x340 [ 570.477448] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.482986] ? ns_capable_common+0x13f/0x170 [ 570.487398] do_ebt_set_ctl+0xe7/0x110 [ 570.491347] nf_setsockopt+0x7d/0xd0 [ 570.495118] ip_setsockopt+0xd8/0xf0 [ 570.499029] raw_setsockopt+0xe2/0x100 [ 570.502922] sock_common_setsockopt+0x9a/0xe0 [ 570.507418] __sys_setsockopt+0x1ba/0x3c0 [ 570.511578] ? kernel_accept+0x310/0x310 [ 570.515648] ? trace_hardirqs_on+0xbd/0x310 [ 570.519970] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.525331] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 570.530786] __x64_sys_setsockopt+0xbe/0x150 [ 570.535252] do_syscall_64+0x1b9/0x820 [ 570.539142] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 570.544507] ? syscall_return_slowpath+0x5e0/0x5e0 [ 570.549511] ? trace_hardirqs_on_caller+0x310/0x310 [ 570.554711] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 570.559884] ? recalc_sigpending_tsk+0x180/0x180 [ 570.564810] ? kasan_check_write+0x14/0x20 [ 570.569048] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.573894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.579083] RIP: 0033:0x457579 [ 570.582282] Code: Bad RIP value. [ 570.585642] RSP: 002b:00007fca6ebb7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 570.593346] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 570.600615] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 570.607884] RBP: 000000000072bfa0 R08: 0000000000000138 R09: 0000000000000000 [ 570.615263] R10: 0000000020000280 R11: 0000000000000246 R12: 00007fca6ebb86d4 [ 570.622593] R13: 00000000004c3a2b R14: 00000000004d5a78 R15: 00000000ffffffff [ 570.632465] Mem-Info: [ 570.634955] active_anon:805427 inactive_anon:113 isolated_anon:0 [ 570.634955] active_file:20 inactive_file:4 isolated_file:0 [ 570.634955] unevictable:0 dirty:8 writeback:0 unstable:0 [ 570.634955] slab_reclaimable:18140 slab_unreclaimable:119912 [ 570.634955] mapped:49154 shmem:120 pagetables:32267 bounce:0 [ 570.634955] free:24147 free_pcp:0 free_cma:0 [ 570.671681] Node 0 active_anon:3221708kB inactive_anon:452kB active_file:72kB inactive_file:124kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:32kB writeback:0kB shmem:480kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 3031040kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 570.701376] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 570.727988] lowmem_reserve[]: 0 2819 6323 6323 [ 570.732667] Node 0 DMA32 free:43636kB min:30060kB low:37572kB high:45084kB active_anon:853100kB inactive_anon:28kB active_file:28kB inactive_file:16kB unevictable:0kB writepending:12kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:3520kB pagetables:5792kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 570.761185] lowmem_reserve[]: 0 0 3503 3503 [ 570.765550] Node 0 Normal free:37292kB min:37352kB low:46688kB high:56024kB active_anon:2368608kB inactive_anon:424kB active_file:8kB inactive_file:108kB unevictable:0kB writepending:20kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:62944kB pagetables:123276kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 570.795037] lowmem_reserve[]: 0 0 0 0 [ 570.799036] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 570.813082] Node 0 DMA32: 213*4kB (UME) 46*8kB (UME) 15*16kB (ME) 8*32kB (ME) 5*64kB (UME) 3*128kB (UME) 1*256kB (U) 0*512kB 0*1024kB 4*2048kB (M) 8*4096kB (M) = 43636kB [ 570.828638] Node 0 Normal: 4583*4kB (UMEH) 754*8kB (UMEH) 188*16kB (UMEH) 50*32kB (ME) 124*64kB (ME) 3*128kB (ME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 37292kB [ 570.843810] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 570.852683] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 570.861298] 160 total pagecache pages [ 570.865097] 0 pages in swap cache [ 570.868604] Swap cache stats: add 0, delete 0, find 0/0 [ 570.873980] Free swap = 0kB [ 570.877229] Total swap = 0kB [ 570.880246] 1965979 pages RAM [ 570.883573] 0 pages HighMem/MovableOnly [ 570.887631] 342307 pages reserved [ 570.891100] 0 pages cma reserved [ 570.894599] Out of memory: Kill process 5937 (syz-fuzzer) score 75 or sacrifice child [ 570.902655] Killed process 5959 (syz-executor1) total-vm:70212kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 570.920567] syz-executor0 invoked oom-killer: gfp_mask=0x6002c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), nodemask=(null), order=0, oom_score_adj=0 [ 570.933825] syz-executor0 cpuset=syz0 mems_allowed=0 [ 570.941498] CPU: 0 PID: 13166 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #55 [ 570.948942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.958310] Call Trace: [ 570.960927] dump_stack+0x1c4/0x2b4 [ 570.964579] ? dump_stack_print_info.cold.2+0x52/0x52 [ 570.969768] dump_header+0x27b/0xf72 [ 570.973483] ? mark_held_locks+0x130/0x130 [ 570.977710] ? pagefault_out_of_memory+0x197/0x197 [ 570.982662] ? mark_held_locks+0x130/0x130 [ 570.986898] ? mark_held_locks+0x130/0x130 [ 570.991127] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.996654] ? task_will_free_mem+0x239/0xb30 [ 571.001132] ? retint_kernel+0x2d/0x2d [ 571.005001] ? trace_hardirqs_on_caller+0xc0/0x310 [ 571.009918] ? trace_hardirqs_off+0x310/0x310 [ 571.014400] ? ___ratelimit+0x36f/0x655 [ 571.018359] ? lock_downgrade+0x900/0x900 [ 571.022493] ? trace_hardirqs_on+0xbd/0x310 [ 571.026801] ? kasan_check_read+0x11/0x20 [ 571.030933] ? ___ratelimit+0x36f/0x655 [ 571.034889] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 571.040320] ? trace_hardirqs_on+0x310/0x310 [ 571.044731] ? lock_downgrade+0x900/0x900 [ 571.048867] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 571.053953] ? ___ratelimit+0xaa/0x655 [ 571.057823] ? idr_get_free+0xec0/0xec0 [ 571.061788] ? kasan_check_write+0x14/0x20 [ 571.066043] ? do_raw_spin_lock+0xc1/0x200 [ 571.070271] oom_kill_process.cold.27+0x10/0x903 [ 571.075014] ? _raw_spin_unlock+0x2c/0x50 [ 571.079148] ? oom_badness+0xe6/0xaa0 [ 571.082935] ? oom_evaluate_task+0x540/0x540 [ 571.087332] ? shrink_node+0x16b0/0x16b0 [ 571.091378] ? oom_unkillable_task+0x383/0x580 [ 571.095947] ? out_of_memory+0x974/0x1430 [ 571.100109] ? lock_downgrade+0x900/0x900 [ 571.104250] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 571.110036] ? __cpuset_node_allowed+0x19b/0x660 [ 571.114794] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 571.119801] ? oom_evaluate_task+0x302/0x540 [ 571.124199] out_of_memory+0xa84/0x1430 [ 571.128164] ? oom_killer_disable+0x3a0/0x3a0 [ 571.132655] ? __alloc_pages_slowpath+0xe76/0x2d80 [ 571.137584] ? __mutex_add_waiter+0x2a0/0x2a0 [ 571.142090] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 571.147102] ? find_next_bit+0x104/0x130 [ 571.151156] __alloc_pages_slowpath+0x2318/0x2d80 [ 571.155990] ? finish_task_switch+0x1f5/0x900 [ 571.160479] ? kasan_check_read+0x11/0x20 [ 571.164633] ? warn_alloc+0x120/0x120 [ 571.168427] ? finish_task_switch+0x1f5/0x900 [ 571.172918] ? finish_task_switch+0x1b5/0x900 [ 571.177407] ? __switch_to_asm+0x34/0x70 [ 571.181466] ? preempt_notifier_register+0x200/0x200 [ 571.186567] ? __switch_to_asm+0x34/0x70 [ 571.190623] ? __switch_to_asm+0x34/0x70 [ 571.194675] ? __switch_to_asm+0x40/0x70 [ 571.198730] ? __switch_to_asm+0x34/0x70 [ 571.202792] ? __switch_to_asm+0x40/0x70 [ 571.206849] ? __switch_to_asm+0x40/0x70 [ 571.210903] ? __switch_to_asm+0x34/0x70 [ 571.214959] ? __switch_to_asm+0x34/0x70 [ 571.219013] ? __switch_to_asm+0x40/0x70 [ 571.223070] ? __switch_to_asm+0x34/0x70 [ 571.227127] ? __switch_to_asm+0x40/0x70 [ 571.231238] ? __switch_to_asm+0x40/0x70 [ 571.235304] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.240890] ? should_fail+0x22d/0xd01 [ 571.244779] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 571.249912] ? __sched_text_start+0x8/0x8 [ 571.254062] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.259713] ? _raw_spin_unlock_irq+0x60/0x80 [ 571.264205] ? retint_kernel+0x2d/0x2d [ 571.268095] ? trace_hardirqs_on_caller+0xc0/0x310 [ 571.273079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.277836] ? trace_hardirqs_off+0x310/0x310 [ 571.282394] ? retint_kernel+0x1b/0x2d [ 571.286288] ? lock_downgrade+0x900/0x900 [ 571.290498] ? ___might_sleep+0x1ed/0x300 [ 571.294672] ? lock_release+0x970/0x970 [ 571.298647] ? arch_local_save_flags+0x40/0x40 [ 571.303226] ? retint_kernel+0x2d/0x2d [ 571.307114] ? __might_sleep+0x95/0x190 [ 571.311089] __alloc_pages_nodemask+0xa80/0xde0 [ 571.315770] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.320569] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 571.325718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.330491] ? trace_hardirqs_off+0x310/0x310 [ 571.334984] ? retint_kernel+0x1b/0x2d [ 571.338982] ? retint_kernel+0x2d/0x2d [ 571.342872] ? ___might_sleep+0x1ed/0x300 [ 571.347129] ? alloc_pages_current+0x46/0x210 [ 571.351625] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 571.357161] alloc_pages_current+0x10c/0x210 [ 571.361580] __vmalloc_node_range+0x498/0x750 [ 571.366150] ? do_replace_finish+0x10c/0x2940 [ 571.370705] vmalloc+0x6f/0x80 [ 571.373899] ? do_replace_finish+0x10c/0x2940 [ 571.378396] do_replace_finish+0x10c/0x2940 [ 571.382723] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 571.387873] ? lock_downgrade+0x900/0x900 [ 571.392040] ? ___might_sleep+0x1ed/0x300 [ 571.396199] ? ebt_unregister_table+0x80/0x80 [ 571.400700] ? __might_fault+0x12b/0x1e0 [ 571.404763] ? lock_downgrade+0x900/0x900 [ 571.408975] ? lock_release+0x970/0x970 [ 571.413059] ? arch_local_save_flags+0x40/0x40 [ 571.417700] ? usercopy_warn+0x110/0x110 [ 571.421833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.427560] ? _copy_from_user+0xdf/0x150 [ 571.431713] do_replace+0x384/0x4c0 [ 571.435398] ? compat_target_to_user+0x340/0x340 [ 571.440160] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.445698] ? ns_capable_common+0x13f/0x170 [ 571.450287] do_ebt_set_ctl+0xe7/0x110 [ 571.454310] nf_setsockopt+0x7d/0xd0 [ 571.458025] ip_setsockopt+0xd8/0xf0 [ 571.461847] raw_setsockopt+0xe2/0x100 [ 571.465744] sock_common_setsockopt+0x9a/0xe0 [ 571.470373] __sys_setsockopt+0x1ba/0x3c0 [ 571.474680] ? kernel_accept+0x310/0x310 [ 571.478897] ? trace_hardirqs_on+0xbd/0x310 [ 571.483238] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.488608] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 571.494066] __x64_sys_setsockopt+0xbe/0x150 [ 571.498479] do_syscall_64+0x1b9/0x820 [ 571.502365] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 571.507801] ? syscall_return_slowpath+0x5e0/0x5e0 [ 571.512799] ? trace_hardirqs_on_caller+0x310/0x310 [ 571.517817] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 571.522831] ? recalc_sigpending_tsk+0x180/0x180 [ 571.527596] ? kasan_check_write+0x14/0x20 [ 571.531831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.536676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.541862] RIP: 0033:0x457579 [ 571.545055] Code: Bad RIP value. [ 571.548412] RSP: 002b:00007fca6ebb7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 571.556124] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 571.563391] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 571.570656] RBP: 000000000072bfa0 R08: 0000000000000138 R09: 0000000000000000 [ 571.577924] R10: 0000000020000280 R11: 0000000000000246 R12: 00007fca6ebb86d4 [ 571.585193] R13: 00000000004c3a2b R14: 00000000004d5a78 R15: 00000000ffffffff [ 571.594047] Mem-Info: [ 571.597835] active_anon:805402 inactive_anon:113 isolated_anon:0 [ 571.597835] active_file:20 inactive_file:20 isolated_file:0 [ 571.597835] unevictable:0 dirty:8 writeback:0 unstable:0 [ 571.597835] slab_reclaimable:18115 slab_unreclaimable:119768 [ 571.597835] mapped:40979 shmem:120 pagetables:32230 bounce:0 [ 571.597835] free:24223 free_pcp:264 free_cma:0 [ 571.631310] Node 0 active_anon:3221556kB inactive_anon:452kB active_file:160kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:163848kB dirty:32kB writeback:0kB shmem:480kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 3031040kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 571.659380] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 571.685774] lowmem_reserve[]: 0 2819 6323 6323 [ 571.690418] Node 0 DMA32 free:43636kB min:30060kB low:37572kB high:45084kB active_anon:853088kB inactive_anon:28kB active_file:44kB inactive_file:0kB unevictable:0kB writepending:12kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:3520kB pagetables:5792kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 571.719879] lowmem_reserve[]: 0 0 3503 3503 [ 571.724386] Node 0 Normal free:37748kB min:37352kB low:46688kB high:56024kB active_anon:2368468kB inactive_anon:424kB active_file:116kB inactive_file:0kB unevictable:0kB writepending:20kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:62880kB pagetables:123096kB bounce:0kB free_pcp:644kB local_pcp:0kB free_cma:0kB [ 571.754048] lowmem_reserve[]: 0 0 0 0 [ 571.757942] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 571.772917] Node 0 DMA32: 212*4kB (UME) 51*8kB (UME) 14*16kB (ME) 7*32kB (ME) 6*64kB (UME) 3*128kB (UME) 1*256kB (U) 0*512kB 0*1024kB 4*2048kB (M) 8*4096kB (M) = 43688kB [ 571.788692] Node 0 Normal: 4498*4kB (UMEH) 746*8kB (MEH) 180*16kB (UMH) 45*32kB (UM) 135*64kB (UM) 7*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 37816kB [ 571.803862] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 571.812809] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 571.821468] 183 total pagecache pages [ 571.825289] 0 pages in swap cache [ 571.828801] Swap cache stats: add 0, delete 0, find 0/0 [ 571.834178] Free swap = 0kB [ 571.837692] Total swap = 0kB [ 571.840742] 1965979 pages RAM [ 571.843998] 0 pages HighMem/MovableOnly [ 571.848024] 342307 pages reserved [ 571.851487] 0 pages cma reserved [ 571.854897] Out of memory: Kill process 5937 (syz-fuzzer) score 75 or sacrifice child [ 571.862973] Killed process 5951 (syz-executor0) total-vm:70212kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 571.891928] oom_reaper: reaped process 13166 (syz-executor0), now anon-rss:0kB, file-rss:32704kB, shmem-rss:0kB [ 571.922174] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 571.946891] syz-fuzzer cpuset=/ mems_allowed=0 [ 571.951562] CPU: 1 PID: 5940 Comm: syz-fuzzer Not tainted 4.19.0-rc7+ #55 [ 571.958506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.965822] syz-executor0: vmalloc: allocation failure, allocated 1278660608 of 1879052288 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 571.967910] Call Trace: [ 571.980988] syz-executor0: vmalloc: allocation failure, allocated 887365632 of 1879052288 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 571.983514] dump_stack+0x1c4/0x2b4 [ 571.999845] ? dump_stack_print_info.cold.2+0x52/0x52 [ 572.005060] ? mark_held_locks+0x130/0x130 [ 572.009319] ? mark_held_locks+0x130/0x130 [ 572.009810] syz-executor0 cpuset=syz0 [ 572.013596] dump_header+0x27b/0xf72 [ 572.013614] ? rcu_read_unlock+0x16/0x60 [ 572.021658] syz-executor0 cpuset=syz0 [ 572.025208] ? pagefault_out_of_memory+0x197/0x197 [ 572.025231] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.029061] mems_allowed=0 [ 572.033971] ? mark_held_locks+0x130/0x130 [ 572.044118] mems_allowed=0 [ 572.047383] ? trace_hardirqs_on+0xbd/0x310 [ 572.047403] ? rcu_read_unlock+0x33/0x60 [ 572.047417] ? mem_cgroup_iter+0x514/0x1160 [ 572.047436] ? mark_held_locks+0x130/0x130 [ 572.067414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.072965] ? task_will_free_mem+0x239/0xb30 [ 572.077495] ? ___ratelimit+0x36f/0x655 [ 572.081556] ? lock_downgrade+0x900/0x900 [ 572.085740] ? trace_hardirqs_on+0xbd/0x310 [ 572.090078] ? kasan_check_read+0x11/0x20 [ 572.094240] ? ___ratelimit+0x36f/0x655 [ 572.098233] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 572.103706] ? trace_hardirqs_on+0x310/0x310 [ 572.108130] ? lock_downgrade+0x900/0x900 [ 572.112474] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 572.117597] ? ___ratelimit+0xaa/0x655 [ 572.121508] ? idr_get_free+0xec0/0xec0 [ 572.125585] ? kasan_check_write+0x14/0x20 [ 572.129838] ? do_raw_spin_lock+0xc1/0x200 [ 572.134097] oom_kill_process.cold.27+0x10/0x903 [ 572.138875] ? oom_badness+0xe6/0xaa0 [ 572.142710] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.148557] ? oom_evaluate_task+0x540/0x540 [ 572.152983] ? shrink_node+0x16b0/0x16b0 [ 572.157163] ? oom_unkillable_task+0x383/0x580 [ 572.161764] ? out_of_memory+0x974/0x1430 [ 572.165931] ? lock_downgrade+0x900/0x900 [ 572.170100] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.175915] ? __cpuset_node_allowed+0x19b/0x660 [ 572.180697] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.186247] ? oom_evaluate_task+0x302/0x540 [ 572.190676] out_of_memory+0xa84/0x1430 [ 572.194672] ? oom_killer_disable+0x3a0/0x3a0 [ 572.199191] ? __alloc_pages_slowpath+0xe76/0x2d80 [ 572.204169] ? __mutex_add_waiter+0x2a0/0x2a0 [ 572.208686] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 572.213718] ? find_next_bit+0x104/0x130 [ 572.217802] __alloc_pages_slowpath+0x2318/0x2d80 [ 572.222682] ? warn_alloc+0x120/0x120 [ 572.226594] ? __radix_tree_lookup+0x4c0/0x4c0 [ 572.231202] ? find_get_entry+0x2f2/0xc40 [ 572.235460] ? add_to_page_cache_lru+0x10b0/0x10b0 [ 572.240406] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.245959] ? should_fail+0x22d/0xd01 [ 572.249865] ? ___might_sleep+0x1ed/0x300 [ 572.254032] ? lock_release+0x970/0x970 [ 572.258026] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 572.263157] ? __might_sleep+0x95/0x190 [ 572.267154] ? __alloc_pages_nodemask+0x6e4/0xde0 [ 572.272027] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.277846] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 572.282889] ? lock_downgrade+0x900/0x900 [ 572.287185] ? ___might_sleep+0x1ed/0x300 [ 572.291353] ? lock_release+0x970/0x970 [ 572.295346] ? arch_local_save_flags+0x40/0x40 [ 572.299956] ? __might_sleep+0x95/0x190 [ 572.303950] __alloc_pages_nodemask+0xa80/0xde0 [ 572.308643] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 572.313686] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.319503] ? reweight_entity+0x10f0/0x10f0 [ 572.323970] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 572.328664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.334218] ? __do_page_cache_readahead+0x7ce/0x980 [ 572.339346] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 572.344907] alloc_pages_current+0x10c/0x210 [ 572.349336] ? lock_downgrade+0x900/0x900 [ 572.353505] __page_cache_alloc+0x38f/0x5b0 [ 572.357876] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.363718] ? ext4_filemap_fault+0x82/0xad [ 572.368063] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 572.372751] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.378484] ? check_preemption_disabled+0x48/0x200 [ 572.383589] filemap_fault+0x1594/0x25f0 [ 572.387677] ? __lock_page_or_retry+0xa00/0xa00 [ 572.392366] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.398187] ? ep_scan_ready_list+0xbeb/0x1050 [ 572.402791] ? lock_downgrade+0x900/0x900 [ 572.406960] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.412548] ? filemap_map_pages+0xdea/0x1980 [ 572.417075] ? find_get_pages_range_tag+0x1320/0x1320 [ 572.422305] ? lock_downgrade+0x900/0x900 [ 572.426473] ? kasan_check_read+0x11/0x20 [ 572.430643] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 572.436111] ? kasan_check_write+0x14/0x20 [ 572.440369] ? lock_acquire+0x1ed/0x520 [ 572.444362] ? ext4_filemap_fault+0x7a/0xad [ 572.448705] ? lock_release+0x970/0x970 [ 572.452700] ? arch_local_save_flags+0x40/0x40 [ 572.457311] ? ep_poll_callback+0x10e0/0x10e0 [ 572.461837] ? down_read+0xb0/0x1d0 [ 572.465595] ? ext4_filemap_fault+0x7a/0xad [ 572.469937] ? __down_interruptible+0x700/0x700 [ 572.474718] ? lock_downgrade+0x900/0x900 [ 572.478890] ext4_filemap_fault+0x82/0xad [ 572.483140] __do_fault+0x100/0x6b0 [ 572.486810] ? lock_downgrade+0x900/0x900 [ 572.491026] ? print_bad_pte+0x6c0/0x6c0 [ 572.495103] ? kasan_check_read+0x11/0x20 [ 572.499269] ? do_raw_spin_unlock+0xa7/0x2f0 [ 572.503835] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 572.508436] ? add_mm_counter_fast+0xd0/0xd0 [ 572.512868] __handle_mm_fault+0x3709/0x53e0 [ 572.517307] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 572.522185] ? do_epoll_create+0x5a0/0x5a0 [ 572.526437] ? file_remove_privs+0x540/0x540 [ 572.530859] ? file_remove_privs+0x540/0x540 [ 572.535468] ? atime_needs_update+0x710/0x710 [ 572.539994] ? lock_acquire+0x1ed/0x520 [ 572.543992] ? handle_mm_fault+0x42a/0xc70 [ 572.548244] ? lock_downgrade+0x900/0x900 [ 572.552579] ? lock_release+0x970/0x970 [ 572.556598] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 572.562421] ? __do_page_fault+0x67d/0xed0 [ 572.566676] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 572.572145] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.577705] ? check_preemption_disabled+0x48/0x200 [ 572.582748] handle_mm_fault+0x54f/0xc70 [ 572.586832] ? __handle_mm_fault+0x53e0/0x53e0 [ 572.591434] ? find_vma+0x34/0x190 [ 572.594996] __do_page_fault+0x67d/0xed0 [ 572.599081] ? mm_fault_error+0x380/0x380 [ 572.603249] ? trace_hardirqs_off+0xb8/0x310 [ 572.607683] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 572.613065] ? trace_hardirqs_on+0x310/0x310 [ 572.617498] do_page_fault+0xf2/0x7e0 [ 572.621361] ? vmalloc_sync_all+0x30/0x30 [ 572.625552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.631110] ? error_entry+0x70/0xd0 [ 572.634850] ? trace_hardirqs_off_caller+0xbb/0x310 [ 572.639883] ? trace_hardirqs_on_caller+0xc0/0x310 [ 572.644954] ? syscall_return_slowpath+0x5e0/0x5e0 [ 572.649971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.654832] ? trace_hardirqs_on_caller+0x310/0x310 [ 572.659864] ? trace_hardirqs_off+0x310/0x310 [ 572.664384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.670007] ? prepare_exit_to_usermode+0x291/0x3b0 [ 572.675039] ? page_fault+0x8/0x30 [ 572.678629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.683491] ? page_fault+0x8/0x30 [ 572.687079] page_fault+0x1e/0x30 [ 572.690577] RIP: 0033:0x428eec [ 572.693785] Code: Bad RIP value. [ 572.697280] RSP: 002b:000000c420033858 EFLAGS: 00010246 [ 572.702690] RAX: 0000000000000002 RBX: 00000000ffffffff RCX: 000000000045df89 [ 572.709978] RDX: 0000000000000080 RSI: 000000c420033890 RDI: 0000000000000004 [ 572.717293] RBP: 000000c420033e90 R08: 0000000000000003 R09: 000000c420000d80 [ 572.724591] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 572.731873] R13: 000000c42f90d718 R14: 0000000000000066 R15: 000000c42f90d708 [ 572.742158] CPU: 0 PID: 13158 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #55 [ 572.749465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.758830] Call Trace: [ 572.761444] dump_stack+0x1c4/0x2b4 [ 572.765094] ? dump_stack_print_info.cold.2+0x52/0x52 [ 572.770309] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 572.775093] warn_alloc.cold.119+0xb7/0x1bd [ 572.779437] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 572.784309] ? retint_kernel+0x2d/0x2d [ 572.788225] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 572.794103] __vmalloc_node_range+0x522/0x750 [ 572.797750] Mem-Info: [ 572.799176] ? do_replace_finish+0x10c/0x2940 [ 572.801622] active_anon:804838 inactive_anon:113 isolated_anon:0 [ 572.801622] active_file:16 inactive_file:16 isolated_file:0 [ 572.801622] unevictable:0 dirty:0 writeback:0 unstable:0 [ 572.801622] slab_reclaimable:18097 slab_unreclaimable:119743 [ 572.801622] mapped:40962 shmem:120 pagetables:32199 bounce:0 [ 572.801622] free:16009 free_pcp:111 free_cma:0 [ 572.806104] vmalloc+0x6f/0x80 [ 572.806121] ? do_replace_finish+0x10c/0x2940 [ 572.806167] do_replace_finish+0x10c/0x2940 [ 572.839638] Node 0 active_anon:3219352kB inactive_anon:452kB active_file:64kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:163848kB dirty:0kB writeback:0kB shmem:480kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 3028992kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 572.842822] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 572.847317] Node 0 [ 572.851632] ? lock_downgrade+0x900/0x900 [ 572.879658] DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 572.886450] ? ___might_sleep+0x1ed/0x300 [ 572.886472] ? ebt_unregister_table+0x80/0x80 [ 572.886495] ? __might_fault+0x12b/0x1e0 [ 572.888732] lowmem_reserve[]: [ 572.892897] ? lock_downgrade+0x900/0x900 [ 572.919720] 0 [ 572.923861] ? lock_release+0x970/0x970 [ 572.928398] 2819 [ 572.932461] ? arch_local_save_flags+0x40/0x40 [ 572.935652] 6323 [ 572.939992] ? usercopy_warn+0x110/0x110 [ 572.940026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.941824] 6323 [ 572.945814] ? _copy_from_user+0xdf/0x150 [ 572.945834] do_replace+0x384/0x4c0 [ 572.945854] ? compat_target_to_user+0x340/0x340 [ 572.952663] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.954833] Node 0 [ 572.958906] ? ns_capable_common+0x13f/0x170 [ 572.958927] do_ebt_set_ctl+0xe7/0x110 [ 572.958945] nf_setsockopt+0x7d/0xd0 [ 572.964640] DMA32 free:29024kB min:30060kB low:37572kB high:45084kB active_anon:851040kB inactive_anon:28kB active_file:8kB inactive_file:24kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:3520kB pagetables:5792kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 572.966695] ip_setsockopt+0xd8/0xf0 [ 572.966715] raw_setsockopt+0xe2/0x100 [ 572.966738] sock_common_setsockopt+0x9a/0xe0 [ 572.970880] lowmem_reserve[]: [ 572.974557] __sys_setsockopt+0x1ba/0x3c0 [ 572.979609] 0 [ 572.985258] ? kernel_accept+0x310/0x310 [ 572.987511] 0 [ 572.991947] ? trace_hardirqs_on+0xbd/0x310 [ 572.995846] 3503 [ 572.999587] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.027600] 3503 [ 573.031317] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 573.039701] __x64_sys_setsockopt+0xbe/0x150 [ 573.039722] do_syscall_64+0x1b9/0x820 [ 573.039743] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 573.042842] Node 0 [ 573.046999] ? syscall_return_slowpath+0x5e0/0x5e0 [ 573.047014] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.047034] ? trace_hardirqs_on_caller+0x310/0x310 [ 573.048863] Normal free:19104kB min:37352kB low:46688kB high:56024kB active_anon:2368312kB inactive_anon:424kB active_file:56kB inactive_file:40kB unevictable:0kB writepending:0kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:62816kB pagetables:123004kB bounce:0kB free_pcp:196kB local_pcp:0kB free_cma:0kB [ 573.052910] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 573.054703] lowmem_reserve[]: [ 573.059281] ? prepare_exit_to_usermode+0x291/0x3b0 [ 573.059300] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.059321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.061387] 0 [ 573.066757] RIP: 0033:0x457579 [ 573.066777] Code: Bad RIP value. [ 573.068849] 0 [ 573.074307] RSP: 002b:00007fca6ebd8c78 EFLAGS: 00000246 [ 573.078845] 0 [ 573.082723] ORIG_RAX: 0000000000000036 [ 573.088101] 0 [ 573.090469] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 573.100248] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 573.100256] RBP: 000000000072bf00 R08: 0000000000000138 R09: 0000000000000000 [ 573.100265] R10: 0000000020000280 R11: 0000000000000246 R12: 00007fca6ebd96d4 [ 573.100280] R13: 00000000004c3a2b R14: 00000000004d5a78 R15: 00000000ffffffff [ 573.105309] Node 0 [ 573.139904] Mem-Info: [ 573.147426] CPU: 1 PID: 13166 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #55 [ 573.152087] active_anon:804838 inactive_anon:113 isolated_anon:0 [ 573.152087] active_file:16 inactive_file:16 isolated_file:0 [ 573.152087] unevictable:0 dirty:0 writeback:0 unstable:0 [ 573.152087] slab_reclaimable:18097 slab_unreclaimable:119743 [ 573.152087] mapped:40962 shmem:120 pagetables:32199 bounce:0 [ 573.152087] free:16009 free_pcp:111 free_cma:0 [ 573.157257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.157263] Call Trace: [ 573.157297] dump_stack+0x1c4/0x2b4 [ 573.157318] ? dump_stack_print_info.cold.2+0x52/0x52 [ 573.157336] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 573.157357] ? trace_hardirqs_off+0x310/0x310 [ 573.163437] Node 0 active_anon:3219352kB inactive_anon:452kB active_file:64kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:163848kB dirty:0kB writeback:0kB shmem:480kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 3028992kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 573.165739] warn_alloc.cold.119+0xb7/0x1bd [ 573.165757] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 573.165776] ? retint_kernel+0x2d/0x2d [ 573.167595] Node 0 [ 573.172979] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 573.174804] DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 573.178760] __vmalloc_node_range+0x522/0x750 [ 573.178784] ? do_replace_finish+0x10c/0x2940 [ 573.178800] vmalloc+0x6f/0x80 [ 573.178816] ? do_replace_finish+0x10c/0x2940 [ 573.178835] do_replace_finish+0x10c/0x2940 [ 573.184854] lowmem_reserve[]: [ 573.187928] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 573.187944] ? lock_downgrade+0x900/0x900 [ 573.187965] ? ___might_sleep+0x1ed/0x300 [ 573.195237] 0 [ 573.202555] ? ebt_unregister_table+0x80/0x80 [ 573.202579] ? __might_fault+0x12b/0x1e0 [ 573.202596] ? lock_downgrade+0x900/0x900 [ 573.202617] ? lock_release+0x970/0x970 [ 573.214076] 2819 [ 573.217313] ? arch_local_save_flags+0x40/0x40 [ 573.217331] ? usercopy_warn+0x110/0x110 [ 573.217357] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 573.219590] 6323 [ 573.222016] ? _copy_from_user+0xdf/0x150 [ 573.233614] 6323 [ 573.262624] do_replace+0x384/0x4c0 [ 573.262643] ? compat_target_to_user+0x340/0x340 [ 573.262667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.262682] ? ns_capable_common+0x13f/0x170 [ 573.262698] do_ebt_set_ctl+0xe7/0x110 [ 573.262713] nf_setsockopt+0x7d/0xd0 [ 573.262726] ip_setsockopt+0xd8/0xf0 [ 573.262744] raw_setsockopt+0xe2/0x100 [ 573.262766] sock_common_setsockopt+0x9a/0xe0 [ 573.276780] DMA: [ 573.278371] __sys_setsockopt+0x1ba/0x3c0 [ 573.283659] 1*4kB [ 573.288427] ? kernel_accept+0x310/0x310 [ 573.288446] ? trace_hardirqs_on+0xbd/0x310 [ 573.288464] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.288486] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 573.320759] __x64_sys_setsockopt+0xbe/0x150 [ 573.320779] do_syscall_64+0x1b9/0x820 [ 573.320796] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 573.320814] ? syscall_return_slowpath+0x5e0/0x5e0 [ 573.320834] ? trace_hardirqs_on_caller+0x310/0x310 [ 573.329570] (U) [ 573.330018] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 573.333901] 0*8kB [ 573.336154] ? recalc_sigpending_tsk+0x180/0x180 [ 573.336169] ? kasan_check_write+0x14/0x20 [ 573.336192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.341733] 0*16kB [ 573.367397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.367409] RIP: 0033:0x457579 [ 573.367427] Code: Bad RIP value. [ 573.367435] RSP: 002b:00007fca6ebb7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 573.367450] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 573.367459] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 573.367473] RBP: 000000000072bfa0 R08: 0000000000000138 R09: 0000000000000000 [ 573.376308] Node 0 [ 573.376478] R10: 0000000020000280 R11: 0000000000000246 R12: 00007fca6ebb86d4 [ 573.379704] DMA32 free:29024kB min:30060kB low:37572kB high:45084kB active_anon:851040kB inactive_anon:28kB active_file:8kB inactive_file:24kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:3520kB pagetables:5792kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 573.384198] R13: 00000000004c3a2b R14: 00000000004d5a78 R15: 00000000ffffffff [ 573.391699] lowmem_reserve[]: [ 573.402176] 1*32kB [ 573.405510] 0 [ 573.406864] (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 573.406926] Node 0 DMA32: 210*4kB (ME) 47*8kB (UME) 16*16kB (UME) 7*32kB (ME) 7*64kB (UME) 2*128kB (ME) 0*256kB 0*512kB 0*1024kB 5*2048kB (M) 4*4096kB (M) = 29024kB [ 573.407029] Node 0 [ 573.415117] 0 [ 573.415675] Normal: [ 573.419818] 3503 3503 [ 573.419832] Node 0 Normal free:19104kB min:37352kB low:46688kB high:56024kB active_anon:2368312kB inactive_anon:424kB active_file:56kB inactive_file:40kB unevictable:0kB writepending:0kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:62816kB pagetables:123004kB bounce:0kB free_pcp:196kB local_pcp:196kB free_cma:0kB [ 573.419879] lowmem_reserve[]: [ 573.429281] 3346*4kB [ 573.434556] 0 [ 573.434673] (MEH) [ 573.440239] 0 0 0 [ 573.443470] 469*8kB [ 573.455924] (UMEH) [ 573.457111] Node 0 [ 573.462601] 93*16kB [ 573.469185] DMA: [ 573.478028] (UMH) [ 573.478452] 1*4kB [ 573.482320] 15*32kB [ 573.488945] (U) [ 573.496334] (UM) [ 573.499374] 0*8kB [ 573.503676] 0*64kB [ 573.511175] 0*16kB [ 573.521489] 0*128kB [ 573.522941] 1*32kB [ 573.531882] 0*256kB [ 573.535554] (U) [ 573.541490] 0*512kB [ 573.547846] 2*64kB [ 573.556613] 0*1024kB [ 573.556839] (U) [ 573.561587] 0*2048kB [ 573.563954] 1*128kB [ 573.576610] 0*4096kB [ 573.586395] (U) [ 573.597437] = 19104kB [ 573.599278] 1*256kB [ 573.605448] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 573.608753] (U) [ 573.621810] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 573.645235] 0*512kB [ 573.657252] 152 total pagecache pages [ 573.659991] 1*1024kB [ 573.672853] 0 pages in swap cache [ 573.684860] (U) [ 573.687351] Swap cache stats: add 0, delete 0, find 0/0 [ 573.689694] 1*2048kB [ 573.691808] Free swap = 0kB [ 573.723653] (M) [ 573.732034] Total swap = 0kB [ 573.733271] 3*4096kB [ 573.735609] 1965979 pages RAM [ 573.740000] (M) [ 573.762019] 0 pages HighMem/MovableOnly [ 573.764221] = 15908kB [ 573.764463] 342307 pages reserved [ 573.766725] Node 0 DMA32: 210*4kB (ME) [ 573.771311] 0 pages cma reserved [ 573.773443] 48*8kB [ 573.775695] Out of memory: Kill process 5937 (syz-fuzzer) score 75 or sacrifice child [ 573.780224] (UME) [ 573.787891] Killed process 6048 (syz-executor4) total-vm:70212kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 573.789354] 16*16kB [ 573.805141] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 573.836828] (UME) 7*32kB (ME) 7*64kB (UME) 3*128kB (UME) 0*256kB 0*512kB 0*1024kB 5*2048kB (M) 4*4096kB (M) = 29160kB [ 573.955796] syz-fuzzer cpuset=/ mems_allowed=0 [ 573.960800] CPU: 0 PID: 5940 Comm: syz-fuzzer Not tainted 4.19.0-rc7+ #55 [ 573.965696] Node 0 [ 573.967737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.967742] Call Trace: [ 573.967769] dump_stack+0x1c4/0x2b4 [ 573.967800] ? dump_stack_print_info.cold.2+0x52/0x52 [ 573.970034] Normal: [ 573.979407] ? mark_held_locks+0x130/0x130 [ 573.979420] ? mark_held_locks+0x130/0x130 [ 573.979440] dump_header+0x27b/0xf72 [ 573.982026] 3347*4kB [ 573.985668] ? rcu_read_unlock+0x16/0x60 [ 573.990886] (UMEH) [ 573.993202] ? pagefault_out_of_memory+0x197/0x197 [ 573.997470] 439*8kB [ 574.001704] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.005404] (UMEH) [ 574.007838] ? mark_held_locks+0x130/0x130 [ 574.007856] ? rcu_read_unlock+0x33/0x60 [ 574.007870] ? mem_cgroup_iter+0x514/0x1160 [ 574.007888] ? mark_held_locks+0x130/0x130 [ 574.012075] 92*16kB [ 574.014466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.019407] (UMH) [ 574.021723] ? task_will_free_mem+0x239/0xb30 [ 574.027561] 18*32kB [ 574.029810] ? ___ratelimit+0x36f/0x655 [ 574.034027] (UMH) [ 574.038101] ? lock_downgrade+0x900/0x900 [ 574.038119] ? trace_hardirqs_on+0xbd/0x310 [ 574.038137] ? kasan_check_read+0x11/0x20 [ 574.042460] 0*64kB [ 574.046702] ? ___ratelimit+0x36f/0x655 [ 574.046718] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 574.046736] ? trace_hardirqs_on+0x310/0x310 [ 574.049060] 2*128kB [ 574.054609] ? lock_downgrade+0x900/0x900 [ 574.056771] (U) [ 574.061265] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 574.063586] 0*256kB [ 574.067598] ? ___ratelimit+0xaa/0x655 [ 574.067613] ? idr_get_free+0xec0/0xec0 [ 574.067631] ? kasan_check_write+0x14/0x20 [ 574.069784] 0*512kB [ 574.073951] ? do_raw_spin_lock+0xc1/0x200 [ 574.078294] 0*1024kB [ 574.082430] oom_kill_process.cold.27+0x10/0x903 [ 574.084658] 2*2048kB [ 574.088642] ? oom_badness+0xe6/0xaa0 [ 574.088661] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.088678] ? oom_evaluate_task+0x540/0x540 [ 574.094128] (M) [ 574.098577] ? shrink_node+0x16b0/0x16b0 [ 574.098594] ? oom_unkillable_task+0x383/0x580 [ 574.098611] ? out_of_memory+0x974/0x1430 [ 574.100940] 0*4096kB [ 574.105104] ? lock_downgrade+0x900/0x900 [ 574.107096] = 23300kB [ 574.112199] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.114550] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 574.118440] ? __cpuset_node_allowed+0x19b/0x660 [ 574.118461] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 574.118478] ? oom_evaluate_task+0x302/0x540 [ 574.122559] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 574.126810] out_of_memory+0xa84/0x1430 [ 574.126836] ? oom_killer_disable+0x3a0/0x3a0 [ 574.129163] 152 total pagecache pages [ 574.133443] ? __alloc_pages_slowpath+0xe76/0x2d80 [ 574.135880] 0 pages in swap cache [ 574.140648] ? __mutex_add_waiter+0x2a0/0x2a0 [ 574.143041] Swap cache stats: add 0, delete 0, find 0/0 [ 574.143052] Free swap = 0kB [ 574.146861] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 574.146874] ? find_next_bit+0x104/0x130 [ 574.146895] __alloc_pages_slowpath+0x2318/0x2d80 [ 574.152688] Total swap = 0kB [ 574.157119] ? warn_alloc+0x120/0x120 [ 574.157139] ? __radix_tree_lookup+0x4c0/0x4c0 [ 574.159119] 1965979 pages RAM [ 574.163199] ? find_get_entry+0x2f2/0xc40 [ 574.167795] 0 pages HighMem/MovableOnly [ 574.171947] ? add_to_page_cache_lru+0x10b0/0x10b0 [ 574.174346] 342307 pages reserved [ 574.178796] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 574.178818] ? should_fail+0x22d/0xd01 [ 574.181227] 0 pages cma reserved [ 574.187035] ? ___might_sleep+0x1ed/0x300 [ 574.187049] ? lock_release+0x970/0x970 [ 574.187069] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 574.324601] ? __might_sleep+0x95/0x190 [ 574.328698] ? __alloc_pages_nodemask+0x6e4/0xde0 [ 574.333590] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.339408] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 574.344452] ? lock_downgrade+0x900/0x900 [ 574.348623] ? ___might_sleep+0x1ed/0x300 [ 574.352793] ? lock_release+0x970/0x970 [ 574.356795] ? arch_local_save_flags+0x40/0x40 [ 574.361402] ? __might_sleep+0x95/0x190 [ 574.365398] __alloc_pages_nodemask+0xa80/0xde0 [ 574.370091] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 574.375130] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.380944] ? reweight_entity+0x10f0/0x10f0 [ 574.385461] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 574.390159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.395871] ? __do_page_cache_readahead+0x7ce/0x980 [ 574.401000] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 574.406593] alloc_pages_current+0x10c/0x210 [ 574.411028] ? lock_downgrade+0x900/0x900 [ 574.415312] __page_cache_alloc+0x38f/0x5b0 [ 574.419658] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.425604] ? ext4_filemap_fault+0x82/0xad [ 574.429945] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 574.434642] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 574.440219] ? check_preemption_disabled+0x48/0x200 [ 574.445254] filemap_fault+0x1594/0x25f0 [ 574.449345] ? __lock_page_or_retry+0xa00/0xa00 [ 574.454031] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.459854] ? ep_scan_ready_list+0xbeb/0x1050 [ 574.464452] ? lock_downgrade+0x900/0x900 [ 574.468623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.474396] ? filemap_map_pages+0xdea/0x1980 [ 574.478917] ? find_get_pages_range_tag+0x1320/0x1320 [ 574.484123] ? lock_downgrade+0x900/0x900 [ 574.488288] ? kasan_check_read+0x11/0x20 [ 574.492456] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 574.498065] ? kasan_check_write+0x14/0x20 [ 574.502319] ? lock_acquire+0x1ed/0x520 [ 574.506308] ? ext4_filemap_fault+0x7a/0xad [ 574.510646] ? lock_release+0x970/0x970 [ 574.514743] ? arch_local_save_flags+0x40/0x40 [ 574.519341] ? ep_poll_callback+0x10e0/0x10e0 [ 574.523920] ? down_read+0xb0/0x1d0 [ 574.527590] ? ext4_filemap_fault+0x7a/0xad [ 574.531926] ? __down_interruptible+0x700/0x700 [ 574.536616] ? lock_downgrade+0x900/0x900 [ 574.540780] ext4_filemap_fault+0x82/0xad [ 574.544999] __do_fault+0x100/0x6b0 [ 574.548640] ? lock_downgrade+0x900/0x900 [ 574.552808] ? print_bad_pte+0x6c0/0x6c0 [ 574.556885] ? kasan_check_read+0x11/0x20 [ 574.561047] ? do_raw_spin_unlock+0xa7/0x2f0 [ 574.565470] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 574.570075] ? add_mm_counter_fast+0xd0/0xd0 [ 574.574504] __handle_mm_fault+0x3709/0x53e0 [ 574.578964] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 574.583827] ? do_epoll_create+0x5a0/0x5a0 [ 574.588077] ? file_remove_privs+0x540/0x540 [ 574.592495] ? file_remove_privs+0x540/0x540 [ 574.596945] ? atime_needs_update+0x710/0x710 [ 574.601465] ? lock_acquire+0x1ed/0x520 [ 574.605459] ? handle_mm_fault+0x42a/0xc70 [ 574.609711] ? lock_downgrade+0x900/0x900 [ 574.613942] ? lock_release+0x970/0x970 [ 574.617935] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 574.623750] ? __do_page_fault+0x67d/0xed0 [ 574.628003] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 574.633470] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 574.639038] ? check_preemption_disabled+0x48/0x200 [ 574.644073] handle_mm_fault+0x54f/0xc70 [ 574.648151] ? __handle_mm_fault+0x53e0/0x53e0 [ 574.652749] ? find_vma+0x34/0x190 [ 574.656305] __do_page_fault+0x67d/0xed0 [ 574.660385] ? mm_fault_error+0x380/0x380 [ 574.664569] ? trace_hardirqs_off+0xb8/0x310 [ 574.668995] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 574.674374] ? trace_hardirqs_on+0x310/0x310 [ 574.678808] do_page_fault+0xf2/0x7e0 [ 574.682746] ? vmalloc_sync_all+0x30/0x30 [ 574.686909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.692461] ? error_entry+0x70/0xd0 [ 574.696189] ? trace_hardirqs_off_caller+0xbb/0x310 [ 574.701216] ? trace_hardirqs_on_caller+0xc0/0x310 [ 574.706163] ? syscall_return_slowpath+0x5e0/0x5e0 [ 574.711106] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.715960] ? trace_hardirqs_on_caller+0x310/0x310 [ 574.720988] ? trace_hardirqs_off+0x310/0x310 [ 574.725498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.731202] ? prepare_exit_to_usermode+0x291/0x3b0 [ 574.736231] ? page_fault+0x8/0x30 [ 574.739795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.744656] ? page_fault+0x8/0x30 [ 574.748217] page_fault+0x1e/0x30 [ 574.751680] RIP: 0033:0x428eec [ 574.754889] Code: Bad RIP value. [ 574.758262] RSP: 002b:000000c420033858 EFLAGS: 00010246 [ 574.763637] RAX: 0000000000000002 RBX: 00000000ffffffff RCX: 000000000045df89 [ 574.770922] RDX: 0000000000000080 RSI: 000000c420033890 RDI: 0000000000000004 [ 574.778203] RBP: 000000c420033e90 R08: 0000000000000003 R09: 000000c420000d80 [ 574.785481] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 574.793044] R13: 000000c42f90d718 R14: 0000000000000066 R15: 000000c42f90d708 [ 581.087564] BUG: unable to handle kernel NULL pointer dereference at 0000000000000068 [ 581.095590] PGD 1d85b1067 P4D 1d85b1067 PUD 1cd360067 PMD 0 [ 581.101416] Oops: 0002 [#1] PREEMPT SMP KASAN [ 581.105915] CPU: 1 PID: 2748 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #55 [ 581.113097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.122471] RIP: 0010:down_write+0x97/0x130 [ 581.126796] Code: a5 f9 31 d2 45 31 c9 41 b8 01 00 00 00 ff 75 08 48 8d 7b 60 31 c9 31 f6 e8 c6 01 b1 f9 48 89 d8 48 ba 01 00 00 00 ff ff ff ff 48 0f c1 10 85 d2 74 05 e8 3b 29 fe ff 48 8d 7d a0 5a 48 89 f8 [ 581.145707] RSP: 0000:ffff880128396ff0 EFLAGS: 00010246 [ 581.151086] RAX: 0000000000000068 RBX: 0000000000000068 RCX: 0000000000000000 [ 581.158369] RDX: ffffffff00000001 RSI: 0000000000000000 RDI: 0000000000000286 [ 581.165644] RBP: ffff880128397078 R08: 0000000000000001 R09: 0000000000000000 [ 581.172921] R10: ffff8801ce8da278 R11: 0000000000000000 R12: 1ffff10025072dff [ 581.180211] R13: 0000000000000068 R14: dffffc0000000000 R15: 00007fca701da000 [ 581.187501] FS: 00007fca6ebd9700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 581.195738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 581.201620] CR2: 0000000000000068 CR3: 00000001d88cd000 CR4: 00000000001406e0 [ 581.206135] kobject: 'syz_tun' (00000000bb2f2151): kobject_cleanup, parent (null) [ 581.208893] Call Trace: [ 581.219980] ? unlink_file_vma+0x75/0xb0 [ 581.224046] ? down_read+0x1d0/0x1d0 [ 581.227784] ? __remove_shared_vm_struct+0x89/0x140 [ 581.232817] unlink_file_vma+0x75/0xb0 [ 581.236710] free_pgtables+0x279/0x380 [ 581.240603] exit_mmap+0x2cd/0x590 [ 581.244144] ? __ia32_sys_munmap+0x80/0x80 [ 581.248379] ? __khugepaged_exit+0x455/0x6a0 [ 581.252808] ? __might_sleep+0x95/0x190 [ 581.256784] mmput+0x247/0x610 [ 581.259982] ? lock_downgrade+0x900/0x900 [ 581.264141] ? set_mm_exe_file+0x200/0x200 [ 581.268390] ? kasan_check_read+0x11/0x20 [ 581.272558] ? do_raw_spin_unlock+0xa7/0x2f0 [ 581.276968] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 581.281556] ? kasan_check_write+0x14/0x20 [ 581.285795] ? do_raw_spin_lock+0xc1/0x200 [ 581.290065] do_exit+0xe6f/0x2610 [ 581.293521] ? mm_update_next_owner+0x990/0x990 [ 581.298211] ? ___might_sleep+0x1ed/0x300 [ 581.302382] ? arch_local_save_flags+0x40/0x40 [ 581.306979] ? do_raw_spin_unlock+0xa7/0x2f0 [ 581.311397] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 581.315992] ? lock_acquire+0x1ed/0x520 [ 581.319980] ? __might_sleep+0x95/0x190 [ 581.323961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.329537] ? futex_wait_queue_me+0x55d/0x840 [ 581.334123] ? rtnl_lock+0x17/0x20 [ 581.337680] ? refill_pi_state_cache.part.9+0x320/0x320 [ 581.343063] ? futex_wait+0x309/0xa50 [ 581.346867] ? lock_downgrade+0x900/0x900 [ 581.351012] ? kasan_check_write+0x14/0x20 [ 581.355248] ? mark_held_locks+0x130/0x130 [ 581.359482] ? kasan_check_read+0x11/0x20 [ 581.363635] ? do_raw_spin_unlock+0xa7/0x2f0 [ 581.368043] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 581.372626] ? kasan_check_write+0x14/0x20 [ 581.376870] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 581.382074] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 581.387186] ? futex_wait+0x5ec/0xa50 [ 581.391008] ? futex_wait_setup+0x3e0/0x3e0 [ 581.395334] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 581.400534] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 581.405646] ? futex_wake+0x304/0x760 [ 581.409454] ? memset+0x31/0x40 [ 581.412738] ? __dequeue_signal+0xf9/0x7d0 [ 581.416980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 581.422521] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.428085] ? get_signal+0x95b/0x1980 [ 581.431977] ? lock_downgrade+0x900/0x900 [ 581.436155] do_group_exit+0x177/0x440 [ 581.440048] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 581.445499] ? __ia32_sys_exit+0x50/0x50 [ 581.449571] ? kasan_check_write+0x14/0x20 [ 581.453809] ? do_raw_spin_lock+0xc1/0x200 [ 581.458053] get_signal+0x8b0/0x1980 [ 581.461778] ? ptrace_notify+0x130/0x130 [ 581.465862] ? __fd_install+0x2b5/0x8f0 [ 581.469870] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 581.475067] do_signal+0x9c/0x21e0 [ 581.478613] ? __might_fault+0x12b/0x1e0 [ 581.482680] ? lock_downgrade+0x900/0x900 [ 581.486837] ? lock_release+0x970/0x970 [ 581.490814] ? setup_sigcontext+0x7d0/0x7d0 [ 581.495135] ? routing_ioctl+0x890/0x890 [ 581.499197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.504753] ? __x64_sys_futex+0x47f/0x6a0 [ 581.509008] exit_to_usermode_loop+0x2e5/0x380 [ 581.513610] ? syscall_slow_exit_work+0x520/0x520 [ 581.518459] do_syscall_64+0x6be/0x820 [ 581.522361] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 581.527721] ? syscall_return_slowpath+0x5e0/0x5e0 [ 581.532651] ? trace_hardirqs_on_caller+0x310/0x310 [ 581.537672] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 581.542688] ? recalc_sigpending_tsk+0x180/0x180 [ 581.547443] ? kasan_check_write+0x14/0x20 [ 581.551681] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 581.556583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 581.561773] RIP: 0033:0x457579 [ 581.564995] Code: 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 01 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 <00> 00 b8 01 00 00 00 88 05 9e 65 09 01 84 c0 74 72 b8 01 00 00 00 [ 581.583893] RSP: 002b:00007fca6ebd8cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 581.591599] RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457579 [ 581.598868] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 581.606136] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 581.613405] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 581.620668] R13: 00007ffd2b23c63f R14: 00007fca6ebd99c0 R15: 0000000000000000 [ 581.627943] Modules linked in: [ 581.631133] CR2: 0000000000000068 [ 581.634590] ---[ end trace ea9ba926f44bc95e ]--- [ 581.639362] RIP: 0010:down_write+0x97/0x130 [ 581.643687] Code: a5 f9 31 d2 45 31 c9 41 b8 01 00 00 00 ff 75 08 48 8d 7b 60 31 c9 31 f6 e8 c6 01 b1 f9 48 89 d8 48 ba 01 00 00 00 ff ff ff ff 48 0f c1 10 85 d2 74 05 e8 3b 29 fe ff 48 8d 7d a0 5a 48 89 f8 [ 581.662584] RSP: 0000:ffff880128396ff0 EFLAGS: 00010246 [ 581.667959] RAX: 0000000000000068 RBX: 0000000000000068 RCX: 0000000000000000 [ 581.675230] RDX: ffffffff00000001 RSI: 0000000000000000 RDI: 0000000000000286 [ 581.682498] RBP: ffff880128397078 R08: 0000000000000001 R09: 0000000000000000 [ 581.689772] R10: ffff8801ce8da278 R11: 0000000000000000 R12: 1ffff10025072dff [ 581.697039] R13: 0000000000000068 R14: dffffc0000000000 R15: 00007fca701da000 [ 581.704311] FS: 00007fca6ebd9700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 581.712543] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 581.718425] CR2: 0000000000000068 CR3: 00000001d88cd000 CR4: 00000000001406e0 [ 581.725693] Kernel panic - not syncing: Fatal exception [ 581.732046] Kernel Offset: disabled [ 581.735690] Rebooting in 86400 seconds..