[ 25.654196][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.661331][ T8] device bridge_slave_0 left promiscuous mode [ 25.667246][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.674552][ T8] device veth1_macvtap left promiscuous mode [ 25.680495][ T8] device veth0_vlan left promiscuous mode [ 35.562156][ T27] kauditd_printk_skb: 76 callbacks suppressed [ 35.562160][ T27] audit: type=1400 audit(1715910172.967:152): avc: denied { transition } for pid=321 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 35.589923][ T27] audit: type=1400 audit(1715910172.967:153): avc: denied { noatsecure } for pid=321 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 35.609325][ T27] audit: type=1400 audit(1715910172.967:154): avc: denied { rlimitinh } for pid=321 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 35.627898][ T27] audit: type=1400 audit(1715910172.967:155): avc: denied { siginh } for pid=321 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.25' (ED25519) to the list of known hosts. 2024/05/17 01:42:59 ignoring optional flag "sandboxArg"="0" 2024/05/17 01:42:59 parsed 1 programs [ 42.337840][ T27] audit: type=1400 audit(1715910179.737:156): avc: denied { mounton } for pid=342 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.362725][ T27] audit: type=1400 audit(1715910179.737:157): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2024/05/17 01:42:59 executed programs: 0 [ 42.398186][ T27] audit: type=1400 audit(1715910179.807:158): avc: denied { unlink } for pid=342 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.427935][ T342] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 42.480558][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.487585][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.494954][ T354] device bridge_slave_0 entered promiscuous mode [ 42.502933][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.509807][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.516737][ T360] device bridge_slave_0 entered promiscuous mode [ 42.523672][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.530612][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.537525][ T354] device bridge_slave_1 entered promiscuous mode [ 42.545729][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.552572][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.559511][ T361] device bridge_slave_0 entered promiscuous mode [ 42.565690][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.572512][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.579541][ T349] device bridge_slave_0 entered promiscuous mode [ 42.585847][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.592635][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.599570][ T360] device bridge_slave_1 entered promiscuous mode [ 42.605959][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.612859][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.619850][ T355] device bridge_slave_0 entered promiscuous mode [ 42.626676][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.633717][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.640629][ T355] device bridge_slave_1 entered promiscuous mode [ 42.647043][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.654004][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.660875][ T361] device bridge_slave_1 entered promiscuous mode [ 42.667976][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.674960][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.682020][ T349] device bridge_slave_1 entered promiscuous mode [ 42.704721][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.711650][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.718691][ T357] device bridge_slave_0 entered promiscuous mode [ 42.726600][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.733549][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.740426][ T357] device bridge_slave_1 entered promiscuous mode [ 42.763925][ T27] audit: type=1400 audit(1715910180.167:160): avc: denied { write } for pid=349 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.784634][ T27] audit: type=1400 audit(1715910180.167:159): avc: denied { write } for pid=354 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.805170][ T27] audit: type=1400 audit(1715910180.167:161): avc: denied { read } for pid=354 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.833887][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.841170][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.848318][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.855246][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.863541][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.870905][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.878305][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.885296][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.895850][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.902683][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.909825][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.916641][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.924980][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.931809][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.939115][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.946036][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.961615][ T349] device veth0_vlan entered promiscuous mode [ 42.967916][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.975065][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.982249][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.989877][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.996776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.004657][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.011900][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.019742][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.028282][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.035532][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.044842][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.052950][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.061213][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.069394][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.077141][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.085220][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.093404][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.102232][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.109714][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.126755][ T355] device veth0_vlan entered promiscuous mode [ 43.133569][ T361] device veth0_vlan entered promiscuous mode [ 43.140574][ T357] device veth0_vlan entered promiscuous mode [ 43.147568][ T357] device veth1_macvtap entered promiscuous mode [ 43.154148][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.161997][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.170277][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.178521][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.185611][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.193616][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.201930][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.210039][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.217270][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.224721][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.232952][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.240705][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.248131][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.255215][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.263385][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.271411][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.278217][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.285274][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.293163][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.299894][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.306981][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.314862][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.321637][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.328837][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.336439][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.344487][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.351850][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.359102][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.366645][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.374314][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.381920][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.396237][ T354] device veth0_vlan entered promiscuous mode [ 43.403373][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.411554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.419862][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.427449][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.434606][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.441924][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.449058][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.456161][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.464264][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.471091][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.478282][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.486072][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.492897][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.500120][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.507901][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.515410][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.523502][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.530457][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.537517][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.545500][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.552262][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.559350][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.566916][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.575310][ T349] device veth1_macvtap entered promiscuous mode [ 43.582287][ T354] device veth1_macvtap entered promiscuous mode [ 43.590171][ T355] device veth1_macvtap entered promiscuous mode [ 43.597736][ T360] device veth0_vlan entered promiscuous mode [ 43.604012][ T361] device veth1_macvtap entered promiscuous mode [ 43.610441][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.617910][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.626171][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.634264][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.642242][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.650050][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.658089][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.667102][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.675163][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.682944][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.690890][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.702866][ T360] device veth1_macvtap entered promiscuous mode [ 43.710597][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.718814][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.726767][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.734608][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.742770][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.750950][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.759014][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.767016][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.775440][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.783435][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.791224][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.798478][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.806611][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.814762][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.822692][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.835951][ T27] audit: type=1400 audit(1715910181.237:162): avc: denied { mounton } for pid=354 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.861439][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.869535][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.874616][ T27] audit: type=1400 audit(1715910181.267:163): avc: denied { bpf } for pid=384 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.877673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.908769][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.916946][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.919818][ T27] audit: type=1400 audit(1715910181.267:164): avc: denied { prog_load } for pid=384 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.924965][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.952345][ T27] audit: type=1400 audit(1715910181.267:165): avc: denied { perfmon } for pid=384 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.957184][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.988102][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2024/05/17 01:43:04 executed programs: 20 2024/05/17 01:43:10 executed programs: 56 2024/05/17 01:43:15 executed programs: 92 2024/05/17 01:43:20 executed programs: 128 [ 63.905096][ T814] invalid opcode: 0000 [#1] PREEMPT SMP [ 63.910753][ T814] CPU: 1 PID: 814 Comm: syz-executor.5 Not tainted 6.1.75-syzkaller #0 [ 63.918818][ T814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 63.928840][ T814] RIP: 0010:bpf_dispatcher_xdp+0x84a/0x1000 [ 63.934744][ T814] Code: 00 a0 0f 84 a0 c5 ff ff ff e2 66 0f 1f 44 00 00 48 81 fa 20 07 00 a0 0f 84 23 c6 ff ff ff e2 90 48 81 fa 60 07 00 a0 0f 84 53 ff ff ff e2 90 48 81 fa 48 09 00 a0 7f 37 48 81 fa 8c 07 00 a0 [ 63.954354][ T814] RSP: 0018:ffffc90001c53c70 EFLAGS: 00010246 [ 63.960661][ T814] RAX: ffffc90001c53cf8 RBX: 0000000000000001 RCX: 00000000fffffffc [ 63.968727][ T814] RDX: ffffffffa0000720 RSI: ffffc90001d4b050 RDI: ffffc90001c53d98 [ 63.976704][ T814] RBP: ffffc90001c53c80 R08: ffffc90001c53dd0 R09: 0000000000745d1e [ 63.984606][ T814] R10: ffffc90001c53ae8 R11: 0000000000000000 R12: 0000000000000000 [ 63.992673][ T814] R13: 0000000007000000 R14: ffffc90001d4b000 R15: ffffc90001d4b050 [ 64.000574][ T814] FS: 00007f2c663846c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 64.009641][ T814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.016196][ T814] CR2: 0000000020001480 CR3: 0000000117d5e000 CR4: 00000000003506a0 [ 64.024051][ T814] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 64.032024][ T814] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 64.040181][ T814] Call Trace: [ 64.044436][ T814] [ 64.047206][ T814] ? __die_body+0x62/0xb0 [ 64.051460][ T814] ? die+0x88/0xb0 [ 64.055381][ T814] ? do_trap+0x87/0x150 [ 64.059463][ T814] ? bpf_dispatcher_xdp+0x84a/0x1000 [ 64.064579][ T814] ? handle_invalid_op+0x69/0x80 [ 64.069356][ T814] ? bpf_dispatcher_xdp+0x84a/0x1000 [ 64.074652][ T814] ? exc_invalid_op+0x2e/0x40 [ 64.079169][ T814] ? asm_exc_invalid_op+0x1b/0x20 [ 64.084288][ T814] ? 0xffffffffa0000720 [ 64.088293][ T814] ? bpf_dispatcher_xdp+0x84a/0x1000 [ 64.093491][ T814] ? bpf_dispatcher_xdp_func+0x9/0x10 [ 64.098784][ T814] bpf_test_run+0x1cc/0x310 [ 64.103402][ T814] bpf_prog_test_run_xdp+0x28e/0x4b0 [ 64.108966][ T814] bpf_prog_test_run+0x107/0x1b0 [ 64.113713][ T814] ? security_bpf+0x2f/0x40 [ 64.118047][ T814] __sys_bpf+0x3c5/0x4f0 [ 64.122131][ T814] __x64_sys_bpf+0x17/0x20 [ 64.126378][ T814] do_syscall_64+0x3d/0xb0 [ 64.130637][ T814] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.136796][ T814] RIP: 0033:0x7f2c6567cae9 [ 64.141142][ T814] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 64.162185][ T814] RSP: 002b:00007f2c663840c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.171758][ T814] RAX: ffffffffffffffda RBX: 00007f2c6579bf80 RCX: 00007f2c6567cae9 [ 64.180141][ T814] RDX: 0000000000000048 RSI: 0000000020001480 RDI: 000000000000000a [ 64.188417][ T814] RBP: 00007f2c656c847a R08: 0000000000000000 R09: 0000000000000000 [ 64.196253][ T814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.204228][ T814] R13: 000000000000000b R14: 00007f2c6579bf80 R15: 00007ffcfc6272f8 [ 64.212381][ T814] [ 64.215516][ T814] Modules linked in: [ 64.847285][ T814] ---[ end trace 0000000000000000 ]--- [ 64.852574][ T814] RIP: 0010:bpf_dispatcher_xdp+0x84a/0x1000 [ 64.858474][ T814] Code: 00 a0 0f 84 38 c6 ff ff ff e2 66 0f 1f 44 00 00 48 81 fa 60 07 00 a0 0f 84 63 c6 ff ff ff e2 90 48 81 fa 8c 07 00 a0 0f 84 7f ff ff ff e2 90 48 81 fa d0 16 00 a0 7f 37 48 81 fa 48 09 00 a0 [ 64.878005][ T814] RSP: 0018:ffffc90001c53c70 EFLAGS: 00010246 [ 64.883877][ T814] RAX: ffffc90001c53cf8 RBX: 0000000000000001 RCX: 00000000fffffffc [ 64.891898][ T814] RDX: ffffffffa0000720 RSI: ffffc90001d4b050 RDI: ffffc90001c53d98 [ 64.899690][ T814] RBP: ffffc90001c53c80 R08: ffffc90001c53dd0 R09: 0000000000745d1e [ 64.907500][ T814] R10: ffffc90001c53ae8 R11: 0000000000000000 R12: 0000000000000000 [ 64.915335][ T814] R13: 0000000007000000 R14: ffffc90001d4b000 R15: ffffc90001d4b050 [ 64.923125][ T814] FS: 00007f2c663846c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 64.931986][ T814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.938419][ T814] CR2: 00007fb581334d58 CR3: 0000000117d5e000 CR4: 00000000003506a0 [ 64.946553][ T814] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 64.954721][ T814] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 64.962533][ T814] Kernel panic - not syncing: Fatal exception [ 64.968789][ T814] Kernel Offset: disabled [ 64.972899][ T814] Rebooting in 86400 seconds..