[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.344985][ T26] audit: type=1800 audit(1562253994.340:25): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.390901][ T26] audit: type=1800 audit(1562253994.340:26): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.436945][ T26] audit: type=1800 audit(1562253994.340:27): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/07/04 15:26:47 parsed 1 programs 2019/07/04 15:26:50 executed programs: 0 syzkaller login: [ 72.289635][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 72.305038][ T8722] IPVS: ftp: loaded support on port[0] = 21 [ 72.306766][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 72.324795][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 72.348304][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 72.383121][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 72.692455][ T8722] chnl_net:caif_netlink_parms(): no params data found [ 72.723451][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 72.749944][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 72.786067][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 72.812843][ T8722] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.820032][ T8722] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.828772][ T8722] device bridge_slave_0 entered promiscuous mode [ 72.882253][ T8722] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.889373][ T8722] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.899046][ T8722] device bridge_slave_1 entered promiscuous mode [ 72.927889][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 72.973627][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 72.998020][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.005243][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.013591][ T8714] device bridge_slave_0 entered promiscuous mode [ 73.027906][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.035092][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.042927][ T8714] device bridge_slave_1 entered promiscuous mode [ 73.076040][ T8722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.103302][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.110383][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.118225][ T8719] device bridge_slave_0 entered promiscuous mode [ 73.128210][ T8722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.137788][ T8714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.146887][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.154081][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.162177][ T8715] device bridge_slave_0 entered promiscuous mode [ 73.175570][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.182771][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.190392][ T8715] device bridge_slave_1 entered promiscuous mode [ 73.204588][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.212900][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.220542][ T8719] device bridge_slave_1 entered promiscuous mode [ 73.234511][ T8714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.243516][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.250728][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.258642][ T8717] device bridge_slave_0 entered promiscuous mode [ 73.292344][ T8715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.313950][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.322147][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.329841][ T8717] device bridge_slave_1 entered promiscuous mode [ 73.345413][ T8715] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.363613][ T8722] team0: Port device team_slave_0 added [ 73.377009][ T8722] team0: Port device team_slave_1 added [ 73.392196][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.399262][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.407713][ T8721] device bridge_slave_0 entered promiscuous mode [ 73.424029][ T8719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.433642][ T8714] team0: Port device team_slave_0 added [ 73.440632][ T8719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.463565][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.470659][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.480001][ T8721] device bridge_slave_1 entered promiscuous mode [ 73.495783][ T8714] team0: Port device team_slave_1 added [ 73.517811][ T8717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.528344][ T8717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.546255][ T8715] team0: Port device team_slave_0 added [ 73.615032][ T8722] device hsr_slave_0 entered promiscuous mode [ 73.671529][ T8722] device hsr_slave_1 entered promiscuous mode [ 73.744800][ T8715] team0: Port device team_slave_1 added [ 73.753379][ T8721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.769948][ T8721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.782252][ T8719] team0: Port device team_slave_0 added [ 73.805043][ T8717] team0: Port device team_slave_0 added [ 73.862746][ T8714] device hsr_slave_0 entered promiscuous mode [ 73.911356][ T8714] device hsr_slave_1 entered promiscuous mode [ 73.952391][ T8719] team0: Port device team_slave_1 added [ 73.975824][ T8717] team0: Port device team_slave_1 added [ 74.034155][ T8715] device hsr_slave_0 entered promiscuous mode [ 74.061115][ T8715] device hsr_slave_1 entered promiscuous mode [ 74.136739][ T8721] team0: Port device team_slave_0 added [ 74.204431][ T8719] device hsr_slave_0 entered promiscuous mode [ 74.241402][ T8719] device hsr_slave_1 entered promiscuous mode [ 74.288784][ T8721] team0: Port device team_slave_1 added [ 74.352806][ T8717] device hsr_slave_0 entered promiscuous mode [ 74.401366][ T8717] device hsr_slave_1 entered promiscuous mode [ 74.524412][ T8721] device hsr_slave_0 entered promiscuous mode [ 74.561366][ T8721] device hsr_slave_1 entered promiscuous mode [ 74.733278][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.750686][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.770180][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.778618][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.789301][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.816628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.827522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.836151][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.843398][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.861888][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.881751][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.903641][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.910607][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.918990][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.928974][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.937390][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.944448][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.953505][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.962429][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.971288][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.978871][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.986627][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.994845][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.012438][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.022080][ T8722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.049642][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.058936][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.068706][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.079544][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.088141][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.096499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.105041][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.114308][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.123004][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.130282][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.137954][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.146467][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.154918][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.161984][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.169547][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.180044][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.188035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.196052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.205173][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.221031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.229696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.238384][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.245486][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.253211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.261991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.270267][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.277348][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.310315][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.322188][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.330165][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.339094][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.347713][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.356836][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.364613][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.380621][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.392372][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.412656][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.424807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.436099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.444651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.453440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.461955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.470155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.478852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.487074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.495545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.503305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.511003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.519445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.527863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.535823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.544381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.552670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.560362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.591294][ T8722] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.599749][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.615666][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.623144][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.632157][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.640714][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.654136][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.663756][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.686472][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.703907][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.721922][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.730469][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.737641][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.756193][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.766721][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.775233][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.782349][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.789945][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.799327][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.807853][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.814942][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.823151][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.831856][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.840150][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.847268][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.855079][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.863912][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.872853][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.881299][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.888340][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.896037][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.905035][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.913636][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.920679][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.928322][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.937038][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.947410][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.955825][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.964487][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.972860][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.029360][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.053613][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.062428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.071012][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.081825][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.090308][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.099270][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.107718][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.116466][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.125051][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.133746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.143820][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.152407][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.161387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.169703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.178359][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.186899][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.195097][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.203430][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.214743][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.225958][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.247699][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.260283][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.350362][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.387701][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.398232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.414547][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.443748][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.466480][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.491099][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.499599][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.523623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.552767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.581961][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.609523][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.622974][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.635168][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.709765][ T8722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.732319][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/07/04 15:26:55 executed programs: 26 2019/07/04 15:27:00 executed programs: 227 2019/07/04 15:27:05 executed programs: 410 2019/07/04 15:27:10 executed programs: 603 2019/07/04 15:27:15 executed programs: 800 2019/07/04 15:27:20 executed programs: 994 2019/07/04 15:27:25 executed programs: 1180 2019/07/04 15:27:30 executed programs: 1366 2019/07/04 15:27:35 executed programs: 1562 2019/07/04 15:27:40 executed programs: 1753 2019/07/04 15:27:45 executed programs: 1941 2019/07/04 15:27:50 executed programs: 2128 2019/07/04 15:27:55 executed programs: 2298 2019/07/04 15:28:00 executed programs: 2486 2019/07/04 15:28:05 executed programs: 2668 [ 152.645850][ T17] WARNING: CPU: 1 PID: 17 at kernel/bpf/core.c:851 bpf_jit_free+0x157/0x1b0 [ 152.654747][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 152.661367][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 152.670318][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.680419][ T17] Workqueue: events bpf_prog_free_deferred [ 152.686225][ T17] Call Trace: [ 152.689527][ T17] dump_stack+0x172/0x1f0 [ 152.693860][ T17] ? bpf_jit_free+0x110/0x1b0 [ 152.698537][ T17] panic+0x2cb/0x744 [ 152.702435][ T17] ? __warn_printk+0xf3/0xf3 [ 152.707131][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 152.714833][ T17] #PF: supervisor read access in kernel mode [ 152.720796][ T17] #PF: error_code(0x0000) - not-present page [ 152.726763][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 152.734315][ T17] Oops: 0000 [#1] PREEMPT SMP KASAN [ 152.739506][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 152.746949][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.757002][ T17] Workqueue: events bpf_prog_free_deferred [ 152.762811][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 152.768955][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 152.788555][ T17] RSP: 0018:ffff8880a9927850 EFLAGS: 00010806 [ 152.794639][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 152.802625][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 152.810639][ T17] RBP: ffff8880a9927890 R08: ffff8880a9918480 R09: ffffed1015d26c70 [ 152.818607][ T17] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: ffff8880a4a227f8 [ 152.826576][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4a227f8 [ 152.834545][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 152.843469][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.850143][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 152.858121][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.866088][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.874052][ T17] Call Trace: [ 152.877345][ T17] ? rcu_rnp_online_cpus+0x21/0x40 [ 152.882460][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 152.890166][ T17] #PF: supervisor read access in kernel mode [ 152.896133][ T17] #PF: error_code(0x0000) - not-present page [ 152.902097][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 152.909645][ T17] Oops: 0000 [#2] PREEMPT SMP KASAN [ 152.914863][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 152.922315][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.932388][ T17] Workqueue: events bpf_prog_free_deferred [ 152.938297][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 152.944448][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 152.964050][ T17] RSP: 0018:ffff8880a9927378 EFLAGS: 00010806 [ 152.970114][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 152.978085][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 152.986050][ T17] RBP: ffff8880a99273b8 R08: ffff8880a9918480 R09: 0000000000000001 [ 152.994019][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.001998][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4a227f8 [ 153.009973][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.018902][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.025485][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.033460][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.041433][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.049397][ T17] Call Trace: [ 153.052707][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.060417][ T17] #PF: supervisor read access in kernel mode [ 153.066389][ T17] #PF: error_code(0x0000) - not-present page [ 153.072356][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.079935][ T17] Oops: 0000 [#3] PREEMPT SMP KASAN [ 153.085131][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.092573][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.102648][ T17] Workqueue: events bpf_prog_free_deferred [ 153.108463][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.114611][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.134212][ T17] RSP: 0018:ffff8880a9926e98 EFLAGS: 00010806 [ 153.140274][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.148244][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 153.156214][ T17] RBP: ffff8880a9926ed8 R08: ffff8880a9918480 R09: 0000000000000001 [ 153.164268][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.172237][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 153.180207][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.189132][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.195713][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.203679][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.211646][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.219610][ T17] Call Trace: [ 153.222913][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.230618][ T17] #PF: supervisor read access in kernel mode [ 153.236588][ T17] #PF: error_code(0x0000) - not-present page [ 153.242554][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.250110][ T17] Oops: 0000 [#4] PREEMPT SMP KASAN [ 153.255303][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.262746][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.272801][ T17] Workqueue: events bpf_prog_free_deferred [ 153.278615][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.284763][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.304365][ T17] RSP: 0018:ffff8880a99269b8 EFLAGS: 00010806 [ 153.310435][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.318403][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 153.326372][ T17] RBP: ffff8880a99269f8 R08: ffff8880a9918480 R09: 0000000000000001 [ 153.334342][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.342307][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 153.350279][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.359212][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.365793][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.373761][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.381729][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.389699][ T17] Call Trace: [ 153.393000][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.400700][ T17] #PF: supervisor read access in kernel mode [ 153.406663][ T17] #PF: error_code(0x0000) - not-present page [ 153.412625][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.420176][ T17] Oops: 0000 [#5] PREEMPT SMP KASAN [ 153.425368][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.432810][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.442872][ T17] Workqueue: events bpf_prog_free_deferred [ 153.448683][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.454828][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.474423][ T17] RSP: 0018:ffff8880a99264d8 EFLAGS: 00010806 [ 153.480490][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.488460][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 153.496422][ T17] RBP: ffff8880a9926518 R08: ffff8880a9918480 R09: 0000000000000001 [ 153.504399][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.512363][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 153.520330][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.529251][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.536381][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.544384][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.552352][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.560314][ T17] Call Trace: [ 153.563618][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.571340][ T17] #PF: supervisor read access in kernel mode [ 153.577411][ T17] #PF: error_code(0x0000) - not-present page [ 153.583376][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.590939][ T17] Oops: 0000 [#6] PREEMPT SMP KASAN [ 153.596133][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.603610][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.613665][ T17] Workqueue: events bpf_prog_free_deferred [ 153.619560][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.625727][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.645328][ T17] RSP: 0018:ffff8880a9925ff8 EFLAGS: 00010806 [ 153.651397][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.659365][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 153.667333][ T17] RBP: ffff8880a9926038 R08: ffff8880a9918480 R09: 0000000000000001 [ 153.675302][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.683270][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 153.691242][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.700166][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.706764][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.714732][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.722696][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.730660][ T17] Call Trace: [ 153.733961][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.741663][ T17] #PF: supervisor read access in kernel mode [ 153.747637][ T17] #PF: error_code(0x0000) - not-present page [ 153.753626][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.761181][ T17] Oops: 0000 [#7] PREEMPT SMP KASAN [ 153.766374][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.773916][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.783973][ T17] Workqueue: events bpf_prog_free_deferred [ 153.789782][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.795931][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.815533][ T17] RSP: 0018:ffff8880a9925b18 EFLAGS: 00010806 [ 153.821595][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.829565][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 153.837529][ T17] RBP: ffff8880a9925b58 R08: ffff8880a9918480 R09: 0000000000000001 [ 153.845494][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 153.853457][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 153.861426][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 153.870349][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.876929][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 153.884915][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.893228][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.901189][ T17] Call Trace: [ 153.904482][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 153.912191][ T17] #PF: supervisor read access in kernel mode [ 153.918157][ T17] #PF: error_code(0x0000) - not-present page [ 153.924122][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 153.931676][ T17] Oops: 0000 [#8] PREEMPT SMP KASAN [ 153.936866][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 153.944309][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.954371][ T17] Workqueue: events bpf_prog_free_deferred [ 153.960193][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 153.966343][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 153.985957][ T17] RSP: 0018:ffff8880a9925638 EFLAGS: 00010806 [ 153.992027][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 153.999992][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.007959][ T17] RBP: ffff8880a9925678 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.015925][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.023891][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.031858][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.040779][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.047354][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.055335][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.063298][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.071270][ T17] Call Trace: [ 154.074571][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.082276][ T17] #PF: supervisor read access in kernel mode [ 154.088241][ T17] #PF: error_code(0x0000) - not-present page [ 154.094203][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.101753][ T17] Oops: 0000 [#9] PREEMPT SMP KASAN [ 154.106945][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.114498][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.124557][ T17] Workqueue: events bpf_prog_free_deferred [ 154.130544][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 154.136695][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 154.156382][ T17] RSP: 0018:ffff8880a9925158 EFLAGS: 00010806 [ 154.162447][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 154.170411][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.178377][ T17] RBP: ffff8880a9925198 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.186339][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.194303][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.202272][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.211192][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.217769][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.225737][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.233704][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.241667][ T17] Call Trace: [ 154.244968][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.252669][ T17] #PF: supervisor read access in kernel mode [ 154.258678][ T17] #PF: error_code(0x0000) - not-present page [ 154.264642][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.272194][ T17] Oops: 0000 [#10] PREEMPT SMP KASAN [ 154.277563][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.285004][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.295069][ T17] Workqueue: events bpf_prog_free_deferred [ 154.300882][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 154.307037][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 154.326641][ T17] RSP: 0018:ffff8880a9924c78 EFLAGS: 00010806 [ 154.332747][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 154.340729][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.348703][ T17] RBP: ffff8880a9924cb8 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.356677][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.364656][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.372632][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.381559][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.388143][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.396123][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.404186][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.412152][ T17] Call Trace: [ 154.415454][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.423161][ T17] #PF: supervisor read access in kernel mode [ 154.429133][ T17] #PF: error_code(0x0000) - not-present page [ 154.435102][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.442659][ T17] Oops: 0000 [#11] PREEMPT SMP KASAN [ 154.448028][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.455473][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.465534][ T17] Workqueue: events bpf_prog_free_deferred [ 154.471352][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 154.477502][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 154.497103][ T17] RSP: 0018:ffff8880a9924798 EFLAGS: 00010806 [ 154.503177][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 154.511143][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.519115][ T17] RBP: ffff8880a99247d8 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.527078][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.535045][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.543017][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.552035][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.568946][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.576921][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.584983][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.592946][ T17] Call Trace: [ 154.596244][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.603948][ T17] #PF: supervisor read access in kernel mode [ 154.609915][ T17] #PF: error_code(0x0000) - not-present page [ 154.615883][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.623445][ T17] Oops: 0000 [#12] PREEMPT SMP KASAN [ 154.629340][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.636788][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.646850][ T17] Workqueue: events bpf_prog_free_deferred [ 154.652673][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 154.658825][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 154.679949][ T17] RSP: 0018:ffff8880a99242b8 EFLAGS: 00010806 [ 154.686028][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 154.694004][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.702518][ T17] RBP: ffff8880a99242f8 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.710491][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.718459][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.726433][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.735362][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.741944][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.749919][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.757896][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.765882][ T17] Call Trace: [ 154.769198][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.776909][ T17] #PF: supervisor read access in kernel mode [ 154.782906][ T17] #PF: error_code(0x0000) - not-present page [ 154.788880][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.796440][ T17] Oops: 0000 [#13] PREEMPT SMP KASAN [ 154.801738][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.809191][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.819272][ T17] Workqueue: events bpf_prog_free_deferred [ 154.825094][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 154.831248][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 154.850937][ T17] RSP: 0018:ffff8880a9923dd8 EFLAGS: 00010806 [ 154.857017][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 154.865087][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 154.873068][ T17] RBP: ffff8880a9923e18 R08: ffff8880a9918480 R09: 0000000000000001 [ 154.881045][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 154.889023][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 154.897004][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 154.905954][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.912542][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 154.920531][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.928506][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.936481][ T17] Call Trace: [ 154.939790][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 154.947501][ T17] #PF: supervisor read access in kernel mode [ 154.953471][ T17] #PF: error_code(0x0000) - not-present page [ 154.959447][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 154.967024][ T17] Oops: 0000 [#14] PREEMPT SMP KASAN [ 154.972309][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 154.979752][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.989810][ T17] Workqueue: events bpf_prog_free_deferred [ 154.995632][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.001781][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.021471][ T17] RSP: 0018:ffff8880a99238f8 EFLAGS: 00010806 [ 155.027543][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.035503][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.043464][ T17] RBP: ffff8880a9923938 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.051425][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.059387][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.067352][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.076536][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.083200][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.091168][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.099139][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.107100][ T17] Call Trace: [ 155.110404][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.118117][ T17] #PF: supervisor read access in kernel mode [ 155.124081][ T17] #PF: error_code(0x0000) - not-present page [ 155.130132][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.137686][ T17] Oops: 0000 [#15] PREEMPT SMP KASAN [ 155.142961][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 155.150403][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.160461][ T17] Workqueue: events bpf_prog_free_deferred [ 155.166274][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.172424][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.192023][ T17] RSP: 0018:ffff8880a9923418 EFLAGS: 00010806 [ 155.198087][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.206046][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.214009][ T17] RBP: ffff8880a9923458 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.221976][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.230028][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.237996][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.246919][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.253525][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.261492][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.269482][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.277443][ T17] Call Trace: [ 155.280747][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.288456][ T17] #PF: supervisor read access in kernel mode [ 155.294427][ T17] #PF: error_code(0x0000) - not-present page [ 155.300400][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.307959][ T17] Oops: 0000 [#16] PREEMPT SMP KASAN [ 155.313234][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 155.320679][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.330740][ T17] Workqueue: events bpf_prog_free_deferred [ 155.336553][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.342785][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.362395][ T17] RSP: 0018:ffff8880a9922f38 EFLAGS: 00010806 [ 155.368459][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.376423][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.384484][ T17] RBP: ffff8880a9922f78 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.392537][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.400678][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.408643][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.417558][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.424130][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.432104][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.440069][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.448033][ T17] Call Trace: [ 155.451331][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.459036][ T17] #PF: supervisor read access in kernel mode [ 155.465003][ T17] #PF: error_code(0x0000) - not-present page [ 155.470965][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.478523][ T17] Oops: 0000 [#17] PREEMPT SMP KASAN [ 155.483806][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 155.491433][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.501490][ T17] Workqueue: events bpf_prog_free_deferred [ 155.507304][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.513453][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.533051][ T17] RSP: 0018:ffff8880a9922a58 EFLAGS: 00010806 [ 155.539691][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.547665][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.555634][ T17] RBP: ffff8880a9922a98 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.563605][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.571600][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.579583][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.588520][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.595105][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.603099][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.611072][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.619044][ T17] Call Trace: [ 155.622351][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.630073][ T17] #PF: supervisor read access in kernel mode [ 155.636045][ T17] #PF: error_code(0x0000) - not-present page [ 155.642018][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.649578][ T17] Oops: 0000 [#18] PREEMPT SMP KASAN [ 155.654861][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 155.662305][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.672883][ T17] Workqueue: events bpf_prog_free_deferred [ 155.678704][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.684870][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.704476][ T17] RSP: 0018:ffff8880a9922578 EFLAGS: 00010806 [ 155.710548][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.718521][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.726492][ T17] RBP: ffff8880a99225b8 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.734471][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.742440][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.750429][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.759364][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.765959][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.773951][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.781929][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.789904][ T17] Call Trace: [ 155.793220][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.800934][ T17] #PF: supervisor read access in kernel mode [ 155.806913][ T17] #PF: error_code(0x0000) - not-present page [ 155.812885][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.820444][ T17] Oops: 0000 [#19] PREEMPT SMP KASAN [ 155.825757][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 155.833222][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.843292][ T17] Workqueue: events bpf_prog_free_deferred [ 155.849116][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 155.855270][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 155.874878][ T17] RSP: 0018:ffff8880a9922098 EFLAGS: 00010806 [ 155.880948][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 155.888925][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 155.896904][ T17] RBP: ffff8880a99220d8 R08: ffff8880a9918480 R09: 0000000000000001 [ 155.904876][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 155.912845][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 155.920811][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 155.929738][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.936320][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 155.944290][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.952275][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.960243][ T17] Call Trace: [ 155.963556][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 155.971263][ T17] #PF: supervisor read access in kernel mode [ 155.977234][ T17] #PF: error_code(0x0000) - not-present page [ 155.983200][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 155.991366][ T17] Oops: 0000 [#20] PREEMPT SMP KASAN [ 155.996658][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.004106][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.014192][ T17] Workqueue: events bpf_prog_free_deferred [ 156.020014][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 156.026178][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 156.045784][ T17] RSP: 0018:ffff8880a9921bb8 EFLAGS: 00010806 [ 156.051859][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 156.059846][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 156.067836][ T17] RBP: ffff8880a9921bf8 R08: ffff8880a9918480 R09: 0000000000000001 [ 156.075813][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 156.083786][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 156.091760][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 156.100690][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.107278][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 156.115255][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.123226][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.131198][ T17] Call Trace: [ 156.134505][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 156.142210][ T17] #PF: supervisor read access in kernel mode [ 156.148186][ T17] #PF: error_code(0x0000) - not-present page [ 156.154242][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 156.161796][ T17] Oops: 0000 [#21] PREEMPT SMP KASAN [ 156.167078][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.174517][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.184574][ T17] Workqueue: events bpf_prog_free_deferred [ 156.190388][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 156.196542][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 156.216161][ T17] RSP: 0018:ffff8880a99216d8 EFLAGS: 00010806 [ 156.222252][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 156.230216][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 156.238189][ T17] RBP: ffff8880a9921718 R08: ffff8880a9918480 R09: 0000000000000001 [ 156.246156][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 156.254148][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 156.262120][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 156.271041][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.277622][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 156.285608][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.293661][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.301621][ T17] Call Trace: [ 156.304920][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 156.312624][ T17] #PF: supervisor read access in kernel mode [ 156.318589][ T17] #PF: error_code(0x0000) - not-present page [ 156.324603][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 156.332156][ T17] Oops: 0000 [#22] PREEMPT SMP KASAN [ 156.337450][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.344896][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.354960][ T17] Workqueue: events bpf_prog_free_deferred [ 156.360771][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 156.366939][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 156.386542][ T17] RSP: 0018:ffff8880a99211f8 EFLAGS: 00010806 [ 156.392605][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 156.400571][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 156.408538][ T17] RBP: ffff8880a9921238 R08: ffff8880a9918480 R09: 0000000000000001 [ 156.416506][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 156.424472][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 156.432445][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 156.441366][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.447947][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 156.455918][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.463887][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.471851][ T17] Call Trace: [ 156.475154][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 156.482868][ T17] #PF: supervisor read access in kernel mode [ 156.488848][ T17] #PF: error_code(0x0000) - not-present page [ 156.494821][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 156.502395][ T17] Oops: 0000 [#23] PREEMPT SMP KASAN [ 156.507681][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.515131][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.525199][ T17] Workqueue: events bpf_prog_free_deferred [ 156.531023][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 156.537183][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 156.556793][ T17] RSP: 0018:ffff8880a9920d18 EFLAGS: 00010806 [ 156.562863][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 156.570858][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 156.579097][ T17] RBP: ffff8880a9920d58 R08: ffff8880a9918480 R09: 0000000000000001 [ 156.587081][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 156.595054][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 156.603032][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 156.611961][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.618544][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 156.626517][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.635410][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.643382][ T17] Call Trace: [ 156.646693][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 156.654405][ T17] #PF: supervisor read access in kernel mode [ 156.660378][ T17] #PF: error_code(0x0000) - not-present page [ 156.667803][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 156.675352][ T17] Thread overran stack, or stack corrupted [ 156.681158][ T17] Oops: 0000 [#24] PREEMPT SMP KASAN [ 156.686454][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.693905][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.703971][ T17] Workqueue: events bpf_prog_free_deferred [ 156.709793][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 156.715951][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 156.735573][ T17] RSP: 0018:ffff8880a9920838 EFLAGS: 00010806 [ 156.741648][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 156.749627][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 156.757610][ T17] RBP: ffff8880a9920878 R08: ffff8880a9918480 R09: 0000000000000001 [ 156.765584][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 156.773565][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 156.781547][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 156.790483][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.797159][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 156.805143][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.813122][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.821115][ T17] Call Trace: [ 156.824430][ T17] ================================================================== [ 156.832518][ T17] BUG: KASAN: slab-out-of-bounds in uprobe_get_trap_addr+0xdf/0xf0 [ 156.840420][ T17] Read of size 8 at addr ffff8880a991fc38 by task kworker/1:0/17 [ 156.848122][ T17] [ 156.850451][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.857902][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.867972][ T17] Workqueue: events bpf_prog_free_deferred [ 156.873776][ T17] Call Trace: [ 156.877070][ T17] ? fixup_exception+0xaa/0xdd [ 156.881829][ T17] ? no_context+0x2d6/0x990 [ 156.886326][ T17] ? mark_held_locks+0xf0/0xf0 [ 156.891083][ T17] ? pgtable_bad+0x90/0x90 [ 156.895493][ T17] ? kasan_check_write+0x14/0x20 [ 156.900425][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 156.905447][ T17] ? kasan_check_write+0x14/0x20 [ 156.910381][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 156.915838][ T17] ? console_unlock+0x66f/0xec0 [ 156.920704][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 156.925916][ T17] ? __do_page_fault+0x4b7/0xda0 [ 156.930863][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 156.936577][ T17] ? irq_work_claim+0x98/0xc0 [ 156.941256][ T17] ? do_page_fault+0x71/0x57d [ 156.945945][ T17] ? page_fault+0x1e/0x30 [ 156.950282][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 156.957986][ T17] #PF: supervisor read access in kernel mode [ 156.963956][ T17] #PF: error_code(0x0000) - not-present page [ 156.969925][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 156.977471][ T17] Thread overran stack, or stack corrupted [ 156.983270][ T17] Oops: 0000 [#25] PREEMPT SMP KASAN [ 156.988552][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 156.996090][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.006182][ T17] Workqueue: events bpf_prog_free_deferred [ 157.012005][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 157.018164][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 157.037778][ T17] RSP: 0018:ffff8880a991f8d8 EFLAGS: 00010806 [ 157.043848][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 157.051823][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 157.059800][ T17] RBP: ffff8880a991f918 R08: ffff8880a9918480 R09: 0000000000000001 [ 157.067777][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 157.075766][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 157.083744][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 157.092669][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.099249][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 157.107237][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.115212][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.123202][ T17] Call Trace: [ 157.126506][ T17] ? fixup_exception+0xaa/0xdd [ 157.131280][ T17] ? no_context+0x2d6/0x990 [ 157.135785][ T17] ? mark_held_locks+0xf0/0xf0 [ 157.140553][ T17] ? pgtable_bad+0x90/0x90 [ 157.144966][ T17] ? kasan_check_write+0x14/0x20 [ 157.149900][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 157.154923][ T17] ? kasan_check_write+0x14/0x20 [ 157.159852][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 157.165303][ T17] ? console_unlock+0x66f/0xec0 [ 157.170154][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 157.175354][ T17] ? __do_page_fault+0x4b7/0xda0 [ 157.180297][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 157.186018][ T17] ? irq_work_claim+0x98/0xc0 [ 157.190696][ T17] ? do_page_fault+0x71/0x57d [ 157.195379][ T17] ? page_fault+0x1e/0x30 [ 157.199729][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 157.207436][ T17] #PF: supervisor read access in kernel mode [ 157.213404][ T17] #PF: error_code(0x0000) - not-present page [ 157.219369][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 157.226917][ T17] Thread overran stack, or stack corrupted [ 157.232717][ T17] Oops: 0000 [#26] PREEMPT SMP KASAN [ 157.237992][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 157.245437][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.255508][ T17] Workqueue: events bpf_prog_free_deferred [ 157.261322][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 157.267471][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 157.287075][ T17] RSP: 0018:ffff8880a991f3f8 EFLAGS: 00010806 [ 157.293148][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 157.301128][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 157.309128][ T17] RBP: ffff8880a991f438 R08: ffff8880a9918480 R09: 0000000000000001 [ 157.317196][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4a227f8 [ 157.325175][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4a227f8 [ 157.333149][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 157.342099][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.348683][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 157.356654][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.364624][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.372591][ T17] Call Trace: [ 157.375887][ T17] ? fixup_exception+0xaa/0xdd [ 157.380738][ T17] ? no_context+0x2d6/0x990 [ 157.385238][ T17] ? mark_held_locks+0xf0/0xf0 [ 157.390087][ T17] ? pgtable_bad+0x90/0x90 [ 157.394500][ T17] ? kasan_check_write+0x14/0x20 [ 157.399463][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 157.404490][ T17] ? kasan_check_write+0x14/0x20 [ 157.409517][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 157.414967][ T17] ? console_unlock+0x66f/0xec0 [ 157.419818][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 157.425010][ T17] ? __do_page_fault+0x4b7/0xda0 [ 157.429942][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 157.435664][ T17] ? irq_work_claim+0x98/0xc0 [ 157.440350][ T17] ? do_page_fault+0x71/0x57d [ 157.445024][ T17] ? page_fault+0x1e/0x30 [ 157.449357][ T17] BUG: unable to handle page fault for address: fffffbfff4008000 [ 157.457073][ T17] #PF: supervisor read access in kernel mode [ 157.463037][ T17] #PF: error_code(0x0000) - not-present page [ 157.469348][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 945fd067 PTE 0 [ 157.476892][ T17] Thread overran stack, or stack corrupted [ 157.482686][ T17] Oops: 0000 [#27] PREEMPT SMP KASAN [ 157.487964][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 157.495402][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.505620][ T17] ------------[ cut here ]------------ [ 157.511070][ T17] kernel BUG at mm/slab.c:4178! [ 157.515918][ T17] invalid opcode: 0000 [#28] PREEMPT SMP KASAN [ 157.522067][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc6+ #28 [ 157.529525][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.540136][ T17] Workqueue: events bpf_prog_free_deferred [ 157.545977][ T17] RIP: 0010:__check_heap_object+0xa5/0xb3 [ 157.551692][ T17] Code: 2b 48 c7 c7 2d 16 62 88 e8 98 b3 07 00 5d c3 41 8b 91 04 01 00 00 48 29 c7 48 39 d7 77 bd 48 01 d0 48 29 c8 4c 39 c0 72 b2 c3 <0f> 0b 48 c7 c7 2d 16 62 88 e8 ac b8 07 00 44 89 e1 48 c7 c7 e8 16 [ 157.571290][ T17] RSP: 0018:ffff8880a991d7c8 EFLAGS: 00010046 [ 157.577372][ T17] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 000000000000000c [ 157.585358][ T17] RDX: ffff8880a991c680 RSI: 0000000000000000 RDI: ffff8880a991d880 [ 157.593328][ T17] RBP: ffff8880a991d818 R08: 0000000000000002 R09: ffff8880aa58ec40 [ 157.601299][ T17] R10: 0000000000000fe1 R11: 0000000000000001 R12: ffff8880a991d880 [ 157.609268][ T17] R13: ffffea0002a64700 R14: ffff8880a991d882 R15: 0000000000000001 [ 157.617239][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 157.626164][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.632752][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 157.640726][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.648698][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.656659][ T17] Call Trace: [ 157.659937][ T17] Modules linked in: [ 157.663838][ T17] ---[ end trace 69bcdb45d6310a65 ]--- [ 157.669296][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 157.675443][ T17] Code: 75 07 e8 f3 ff f4 ff 0f 0b e8 ec ff f4 ff 48 89 de 4c 89 f7 e8 01 01 f5 ff 49 39 de 72 71 e8 d7 ff f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 157.695043][ T17] RSP: 0018:ffff8880a9927850 EFLAGS: 00010806 [ 157.701147][ T17] RAX: 1ffffffff4008000 RBX: ffffffffa0040000 RCX: ffffffff817bc32f [ 157.709119][ T17] RDX: 0000000000000000 RSI: ffffffff817bc339 RDI: 0000000000000006 [ 157.717102][ T17] RBP: ffff8880a9927890 R08: ffff8880a9918480 R09: ffffed1015d26c70 [ 157.725085][ T17] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: ffff8880a4a227f8 [ 157.733055][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4a227f8 [ 157.741047][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 157.749972][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.756551][ T17] CR2: fffffbfff4008000 CR3: 000000009f371000 CR4: 00000000001406e0 [ 157.764533][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.772504][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.780477][ T17] Kernel panic - not syncing: Fatal exception [ 157.787641][ T17] Kernel Offset: disabled [ 157.791981][ T17] Rebooting in 86400 seconds..