Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. syzkaller login: [ 47.595924] kauditd_printk_skb: 3 callbacks suppressed [ 47.595940] audit: type=1400 audit(1561699909.103:36): avc: denied { map } for pid=7593 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/28 05:31:49 parsed 1 programs [ 48.445249] audit: type=1400 audit(1561699909.953:37): avc: denied { map } for pid=7593 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4869 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/06/28 05:31:51 executed programs: 0 [ 50.413719] IPVS: ftp: loaded support on port[0] = 21 [ 50.472103] chnl_net:caif_netlink_parms(): no params data found [ 50.503991] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.510752] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.517821] device bridge_slave_0 entered promiscuous mode [ 50.525125] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.531589] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.538561] device bridge_slave_1 entered promiscuous mode [ 50.554619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.563728] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 50.579675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.587284] team0: Port device team_slave_0 added [ 50.592932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.600222] team0: Port device team_slave_1 added [ 50.605414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.612798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.680769] device hsr_slave_0 entered promiscuous mode [ 50.720291] device hsr_slave_1 entered promiscuous mode [ 50.759212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 50.766232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 50.780054] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.786480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.793476] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.799894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.832633] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.839365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.847406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.856133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.875985] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.883425] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.891723] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 50.901768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 50.907844] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.917508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.925352] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.931727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.941621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.950353] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.956700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.975814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.986029] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.998426] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 51.006049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.014401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.022593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.030673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.038661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.045623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.058311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 51.068167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.078359] audit: type=1400 audit(1561699912.583:38): avc: denied { associate } for pid=7609 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 51.127811] audit: type=1400 audit(1561699912.633:39): avc: denied { prog_load } for pid=7616 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 51.153762] audit: type=1400 audit(1561699912.663:40): avc: denied { prog_run } for pid=7616 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2019/06/28 05:31:56 executed programs: 235 2019/06/28 05:32:01 executed programs: 524 2019/06/28 05:32:06 executed programs: 821 2019/06/28 05:32:11 executed programs: 1117 [ 73.279110] WARNING: CPU: 1 PID: 7611 at kernel/bpf/core.c:672 bpf_jit_free+0x238/0x300 [ 73.287556] Kernel panic - not syncing: panic_on_warn set ... [ 73.287556] [ 73.294917] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.301570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.310961] Workqueue: events bpf_prog_free_deferred [ 73.316057] Call Trace: [ 73.318643] dump_stack+0x172/0x1f0 [ 73.322266] panic+0x263/0x507 [ 73.325448] ? __warn_printk+0xf3/0xf3 [ 73.329367] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 73.336454] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 73.343296] Oops: 0000 [#1] PREEMPT SMP KASAN [ 73.347954] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.354611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.363955] Workqueue: events bpf_prog_free_deferred [ 73.369052] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 73.374503] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 73.393392] RSP: 0000:ffff8880853c7770 EFLAGS: 00010806 [ 73.398844] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 73.406097] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 73.413455] RBP: ffff8880853c77b0 R08: ffff88808085e1c0 R09: ffffed1015d24733 [ 73.420795] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffff8880994bbcf0 [ 73.428055] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880994bbcf0 [ 73.435370] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 73.443582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.449448] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 73.456715] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.463971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.471224] Call Trace: [ 73.473803] ? rcu_dynticks_curr_cpu_in_eqs+0x51/0xb0 [ 73.478992] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 73.486077] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 73.492917] Oops: 0000 [#2] PREEMPT SMP KASAN [ 73.497398] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.504046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.513749] Workqueue: events bpf_prog_free_deferred [ 73.518842] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 73.524288] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 73.543290] RSP: 0000:ffff8880853c7270 EFLAGS: 00010806 [ 73.548652] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 73.555907] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 73.563161] RBP: ffff8880853c72b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 73.570434] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 73.577690] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880994bbcf0 [ 73.584970] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 73.593184] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.599050] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 73.606335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.613604] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.620944] Call Trace: [ 73.623532] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 73.630612] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 73.637476] Oops: 0000 [#3] PREEMPT SMP KASAN [ 73.641960] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.648707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.665257] Workqueue: events bpf_prog_free_deferred [ 73.670372] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 73.675814] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 73.694799] RSP: 0000:ffff8880853c6d70 EFLAGS: 00010806 [ 73.700149] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 73.707406] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 73.714673] RBP: ffff8880853c6db0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 73.721930] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 73.729317] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 73.736576] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 73.744787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.750939] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 73.758206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.765465] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.772718] Call Trace: [ 73.775311] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 73.782396] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 73.789251] Oops: 0000 [#4] PREEMPT SMP KASAN [ 73.793746] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.800407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.811568] Workqueue: events bpf_prog_free_deferred [ 73.816669] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 73.822112] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 73.841006] RSP: 0000:ffff8880853c6870 EFLAGS: 00010806 [ 73.846359] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 73.853628] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 73.860887] RBP: ffff8880853c68b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 73.868147] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 73.875417] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 73.882676] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 73.890901] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.896943] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 73.904202] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.911474] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.918743] Call Trace: [ 73.921336] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 73.928416] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 73.935259] Oops: 0000 [#5] PREEMPT SMP KASAN [ 73.939754] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 73.946400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.955760] Workqueue: events bpf_prog_free_deferred [ 73.960872] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 73.966313] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 73.985198] RSP: 0000:ffff8880853c6370 EFLAGS: 00010806 [ 73.990552] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 73.997807] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.005064] RBP: ffff8880853c63b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.012333] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.019609] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.026887] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.035100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.040992] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.048255] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.055514] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.062857] Call Trace: [ 74.065453] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.072535] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.079398] Oops: 0000 [#6] PREEMPT SMP KASAN [ 74.083967] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.090617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.099965] Workqueue: events bpf_prog_free_deferred [ 74.105069] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.110518] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.129527] RSP: 0000:ffff8880853c5e70 EFLAGS: 00010806 [ 74.134892] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.142152] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.149510] RBP: ffff8880853c5eb0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.156777] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.164049] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.171316] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.179629] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.185504] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.192787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.200045] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.207300] Call Trace: [ 74.209910] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.217079] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.223921] Oops: 0000 [#7] PREEMPT SMP KASAN [ 74.228511] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.235159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.244522] Workqueue: events bpf_prog_free_deferred [ 74.249618] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.255055] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.273943] RSP: 0000:ffff8880853c5970 EFLAGS: 00010806 [ 74.279319] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.286576] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.293923] RBP: ffff8880853c59b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.301187] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.308455] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.315979] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.324304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.330174] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.337435] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.344793] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.352046] Call Trace: [ 74.354637] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.361719] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.368560] Oops: 0000 [#8] PREEMPT SMP KASAN [ 74.373046] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.379695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.389130] Workqueue: events bpf_prog_free_deferred [ 74.394226] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.399662] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.418566] RSP: 0000:ffff8880853c5470 EFLAGS: 00010806 [ 74.423923] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.431185] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.438441] RBP: ffff8880853c54b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.445699] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.452958] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.460214] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.468455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.474322] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.481584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.488929] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.496216] Call Trace: [ 74.498804] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.505885] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.512726] Oops: 0000 [#9] PREEMPT SMP KASAN [ 74.517210] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.523871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.533404] Workqueue: events bpf_prog_free_deferred [ 74.538523] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.543965] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.562953] RSP: 0000:ffff8880853c4f70 EFLAGS: 00010806 [ 74.568307] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.575564] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.582824] RBP: ffff8880853c4fb0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.590348] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.597614] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.604879] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.613093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.618972] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.626231] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.633488] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.641630] Call Trace: [ 74.644225] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.651314] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.658174] Oops: 0000 [#10] PREEMPT SMP KASAN [ 74.668989] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.675639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.684990] Workqueue: events bpf_prog_free_deferred [ 74.690093] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.695531] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.714516] RSP: 0000:ffff8880853c4a70 EFLAGS: 00010806 [ 74.719865] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.727122] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.734390] RBP: ffff8880853c4ab0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.741671] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.748946] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.756330] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.764542] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.770410] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.777754] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.785021] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.792274] Call Trace: [ 74.794862] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.801959] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.808901] Oops: 0000 [#11] PREEMPT SMP KASAN [ 74.813563] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.820213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.829820] Workqueue: events bpf_prog_free_deferred [ 74.834931] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.840388] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 74.859373] RSP: 0000:ffff8880853c4570 EFLAGS: 00010806 [ 74.864747] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 74.872184] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 74.879456] RBP: ffff8880853c45b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 74.886722] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 74.893991] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 74.901261] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 74.909485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.915374] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 74.922641] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.929921] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.937435] Call Trace: [ 74.940034] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 74.947117] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 74.954043] Oops: 0000 [#12] PREEMPT SMP KASAN [ 74.958711] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 74.965361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.974968] Workqueue: events bpf_prog_free_deferred [ 74.980074] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 74.985684] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.004572] RSP: 0000:ffff8880853c4070 EFLAGS: 00010806 [ 75.009926] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.017181] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.024454] RBP: ffff8880853c40b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.031713] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.039075] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.046349] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.054645] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.060514] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.067797] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.075058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.082317] Call Trace: [ 75.084992] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.092075] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.098928] Oops: 0000 [#13] PREEMPT SMP KASAN [ 75.103498] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.110148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.119495] Workqueue: events bpf_prog_free_deferred [ 75.124592] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.130040] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.149017] RSP: 0000:ffff8880853c3b70 EFLAGS: 00010806 [ 75.154368] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.161642] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.168901] RBP: ffff8880853c3bb0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.176159] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.183414] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.190672] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.198981] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.204849] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.212107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.219362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.226616] Call Trace: [ 75.229205] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.236301] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.243236] Oops: 0000 [#14] PREEMPT SMP KASAN [ 75.247806] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.254454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.263801] Workqueue: events bpf_prog_free_deferred [ 75.268900] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.275044] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.293960] RSP: 0000:ffff8880853c3670 EFLAGS: 00010806 [ 75.299314] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.306571] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.313829] RBP: ffff8880853c36b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.321171] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.328428] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.335712] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.343941] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.349926] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.357188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.364443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.371697] Call Trace: [ 75.374290] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.381380] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.388225] Oops: 0000 [#15] PREEMPT SMP KASAN [ 75.392794] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.399440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.408786] Workqueue: events bpf_prog_free_deferred [ 75.413885] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.419334] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.438226] RSP: 0000:ffff8880853c3170 EFLAGS: 00010806 [ 75.443593] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.450863] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.458139] RBP: ffff8880853c31b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.465397] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.472668] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.479927] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.488142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.494095] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.501352] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.508612] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.515871] Call Trace: [ 75.518460] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.525541] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.532386] Oops: 0000 [#16] PREEMPT SMP KASAN [ 75.536967] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.543629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.552979] Workqueue: events bpf_prog_free_deferred [ 75.558089] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.563524] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.582519] RSP: 0000:ffff8880853c2c70 EFLAGS: 00010806 [ 75.587871] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.595126] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.602557] RBP: ffff8880853c2cb0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.609811] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.617068] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.624325] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.632537] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.638426] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.645687] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.660004] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.667446] Call Trace: [ 75.670031] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.677113] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.683954] Oops: 0000 [#17] PREEMPT SMP KASAN [ 75.688539] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.695189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.704546] Workqueue: events bpf_prog_free_deferred [ 75.709644] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.715096] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.734086] RSP: 0000:ffff8880853c2770 EFLAGS: 00010806 [ 75.739441] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.746696] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.753955] RBP: ffff8880853c27b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.761224] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.768492] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.775774] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.783987] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.789856] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.797134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.804390] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.813196] Call Trace: [ 75.815815] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.822904] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.829750] Oops: 0000 [#18] PREEMPT SMP KASAN [ 75.834339] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.840985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.850344] Workqueue: events bpf_prog_free_deferred [ 75.855441] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.860897] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.880054] RSP: 0000:ffff8880853c2270 EFLAGS: 00010806 [ 75.885416] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 75.892687] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 75.899945] RBP: ffff8880853c22b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 75.907204] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 75.914468] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 75.921737] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 75.929949] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.935819] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 75.943090] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.950348] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.957601] Call Trace: [ 75.960181] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 75.967274] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 75.974113] Oops: 0000 [#19] PREEMPT SMP KASAN [ 75.978682] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 75.985329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.994681] Workqueue: events bpf_prog_free_deferred [ 75.999777] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.005212] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.024102] RSP: 0000:ffff8880853c1d70 EFLAGS: 00010806 [ 76.029455] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 76.036813] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 76.044080] RBP: ffff8880853c1db0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 76.051344] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 76.058718] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 76.066076] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 76.074286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.080173] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 76.087432] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.095123] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.102389] Call Trace: [ 76.105002] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 76.112083] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 76.118925] Oops: 0000 [#20] PREEMPT SMP KASAN [ 76.123505] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 76.130151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.139590] Workqueue: events bpf_prog_free_deferred [ 76.144683] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.150118] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.169014] RSP: 0000:ffff8880853c1870 EFLAGS: 00010806 [ 76.174365] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 76.181624] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 76.188882] RBP: ffff8880853c18b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 76.196140] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 76.203404] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 76.210662] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 76.218881] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.224750] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 76.232011] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.239281] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.246540] Call Trace: [ 76.249121] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 76.256205] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 76.263048] Oops: 0000 [#21] PREEMPT SMP KASAN [ 76.267629] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 76.274281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.283628] Workqueue: events bpf_prog_free_deferred [ 76.288724] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.294160] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.313158] RSP: 0000:ffff8880853c1370 EFLAGS: 00010806 [ 76.318509] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 76.325764] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 76.333035] RBP: ffff8880853c13b0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 76.340291] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 76.347554] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 76.354813] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 76.363025] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.368901] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 76.376159] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.383416] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.390758] Call Trace: [ 76.393346] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 76.400427] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 76.407267] Oops: 0000 [#22] PREEMPT SMP KASAN [ 76.411844] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 76.418585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.428034] Workqueue: events bpf_prog_free_deferred [ 76.433305] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.438743] Code: 75 07 e8 43 8a f5 ff 0f 0b e8 3c 8a f5 ff 48 89 de 4c 89 f7 e8 51 8b f5 ff 49 39 de 72 71 e8 27 8a f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.457751] RSP: 0000:ffff8880853c0e70 EFLAGS: 00010806 [ 76.463105] RAX: 1ffffffff4004000 RBX: ffffffffa0020000 RCX: ffffffff81758c7f [ 76.470459] RDX: 0000000000000000 RSI: ffffffff81758c89 RDI: 0000000000000006 [ 76.477714] RBP: ffff8880853c0eb0 R08: ffff88808085e1c0 R09: 0000000000000001 [ 76.484978] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880994bbcf0 [ 76.492494] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880994bbcf0 [ 76.499753] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 76.507968] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.513833] CR2: fffffbfff4004000 CR3: 00000000937ac000 CR4: 00000000001406e0 [ 76.521099] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.528357] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.535624] Call Trace: [ 76.538214] BUG: unable to handle kernel paging request at fffffbfff4004000 [ 76.545298] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 9087a067 PTE 0 [ 76.552147] Oops: 0000 [#23] PREEMPT SMP KASAN [ 76.556716] CPU: 1 PID: 7611 Comm: kworker/1:3 Not tainted 4.19.56 #28 [ 76.563367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011