Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. [ 59.235219] random: sshd: uninitialized urandom read (32 bytes read) [ 59.416994] audit: type=1400 audit(1569475030.805:37): avc: denied { map } for pid=6880 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/26 05:17:10 parsed 1 programs [ 59.483249] audit: type=1400 audit(1569475030.875:38): avc: denied { map } for pid=6880 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 60.215595] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/26 05:17:12 executed programs: 0 [ 61.047802] audit: type=1400 audit(1569475032.435:40): avc: denied { map } for pid=6880 comm="syz-execprog" path="/root/syzkaller-shm642495747" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 61.104179] audit: type=1400 audit(1569475032.435:39): avc: denied { map } for pid=6880 comm="syz-execprog" path="/root/syzkaller-shm095508102" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 61.350987] IPVS: ftp: loaded support on port[0] = 21 [ 62.118479] chnl_net:caif_netlink_parms(): no params data found [ 62.126626] IPVS: ftp: loaded support on port[0] = 21 [ 62.159226] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.166140] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.173275] device bridge_slave_0 entered promiscuous mode [ 62.180460] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.186837] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.193819] device bridge_slave_1 entered promiscuous mode [ 62.215574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.226231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.249013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.257065] team0: Port device team_slave_0 added [ 62.262840] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.269867] team0: Port device team_slave_1 added [ 62.276765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.285928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.298129] IPVS: ftp: loaded support on port[0] = 21 [ 62.362095] device hsr_slave_0 entered promiscuous mode [ 62.420390] device hsr_slave_1 entered promiscuous mode [ 62.503291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.511490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.555543] chnl_net:caif_netlink_parms(): no params data found [ 62.571726] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.578157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.585200] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.591557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.644357] IPVS: ftp: loaded support on port[0] = 21 [ 62.655387] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.662289] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.669919] device bridge_slave_0 entered promiscuous mode [ 62.677707] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.684160] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.691325] device bridge_slave_1 entered promiscuous mode [ 62.708537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.720465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.743152] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 62.749219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.779007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.786369] team0: Port device team_slave_0 added [ 62.793480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.800644] team0: Port device team_slave_1 added [ 62.816043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.827881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.837235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.869599] chnl_net:caif_netlink_parms(): no params data found [ 62.878190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.897519] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.905140] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.962716] device hsr_slave_0 entered promiscuous mode [ 63.030461] device hsr_slave_1 entered promiscuous mode [ 63.070822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.087369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.095410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.102103] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.113383] IPVS: ftp: loaded support on port[0] = 21 [ 63.121711] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.152355] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.158749] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.165724] device bridge_slave_0 entered promiscuous mode [ 63.173220] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.180487] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.187402] device bridge_slave_1 entered promiscuous mode [ 63.202854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.227122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.234937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.242768] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.249100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.257642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.264963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.274019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.290419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.309987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.318895] team0: Port device team_slave_0 added [ 63.324625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.332116] team0: Port device team_slave_1 added [ 63.337163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.345020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.352648] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.358963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.395386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.422045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.433689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.448815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.458497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 63.466424] chnl_net:caif_netlink_parms(): no params data found [ 63.467420] IPVS: ftp: loaded support on port[0] = 21 [ 63.492951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.505099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.572295] device hsr_slave_0 entered promiscuous mode [ 63.610338] device hsr_slave_1 entered promiscuous mode [ 63.650885] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.658081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.667769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.675513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.692139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.699026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.708705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.718396] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.761263] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.767691] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.774832] device bridge_slave_0 entered promiscuous mode [ 63.782640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.788952] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.796880] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.805364] device bridge_slave_1 entered promiscuous mode [ 63.817872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 63.844549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.852600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.867815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 63.899052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.909522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.917388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.948919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.963958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 63.969964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.992864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.005722] chnl_net:caif_netlink_parms(): no params data found [ 64.014608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 64.022066] team0: Port device team_slave_0 added [ 64.036090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.054984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 64.062194] team0: Port device team_slave_1 added [ 64.067507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.082732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.093403] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 64.099471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.121740] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.128159] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.135152] device bridge_slave_0 entered promiscuous mode [ 64.141758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.149187] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.155654] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.162976] device bridge_slave_1 entered promiscuous mode [ 64.169311] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 64.177740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.184637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.206989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 64.215525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.235669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 64.241883] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.323834] device hsr_slave_0 entered promiscuous mode [ 64.360561] device hsr_slave_1 entered promiscuous mode [ 64.411068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 64.428101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.436607] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.449608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 64.458632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.472022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 64.479958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.487850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.494956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.502889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.510747] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.517173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.525128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.535025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 64.541812] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.554013] chnl_net:caif_netlink_parms(): no params data found [ 64.565438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 64.576990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.588958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.612332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.621174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.629165] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.635761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.643923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.652184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.660535] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.666965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.674581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.690561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.702370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.716899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.726502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 64.735798] team0: Port device team_slave_0 added [ 64.745565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.755574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.763465] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.769802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.777682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.785701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.795974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.804574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.814763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.825427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 64.834408] team0: Port device team_slave_1 added [ 64.840458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.848352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.861727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.873092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.896860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.905295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.915179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.924566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.932453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.940193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.948142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.955338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.963180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.987159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.013372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.021128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.028590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.036606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.048180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 65.069283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 65.078981] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.085520] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.093166] device bridge_slave_0 entered promiscuous mode [ 65.101990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.109613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.117576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.125950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.182472] device hsr_slave_0 entered promiscuous mode [ 65.220472] device hsr_slave_1 entered promiscuous mode [ 65.243391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.250986] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.257511] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.265073] device bridge_slave_1 entered promiscuous mode [ 65.272271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.279955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.287927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 65.296350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.305568] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.311800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.328409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.341241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.349560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 65.375266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.395903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.403093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.414683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.422327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.445894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.465065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 65.472946] team0: Port device team_slave_0 added [ 65.479906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.488882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.508426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 65.516984] team0: Port device team_slave_1 added [ 65.524345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 65.533989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.551201] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.562373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.571286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 65.596952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.606313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.621742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.664471] device hsr_slave_0 entered promiscuous mode [ 65.720471] device hsr_slave_1 entered promiscuous mode [ 65.763597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 65.772349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 65.778441] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.787397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.811142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 65.818796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.832379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.840351] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.846822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.856061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.865568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.881285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.889584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.897894] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.904318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.915527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.934106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.946410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.956934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.966162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.976585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.990007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.001620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.011205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 66.019418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.027390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.035218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.042261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.054521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 2019/09/26 05:17:17 executed programs: 13 [ 66.082713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 66.098100] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.110983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.127535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 66.142085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 66.157958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.167160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.181110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.188746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.201503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.209842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.217794] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.224183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.231734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.249560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 66.267950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.278936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.291937] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.298426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.320859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 66.330838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.339083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.352437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.363430] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.369501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.383813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.391897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.407968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.417966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.426289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.434306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.442415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.449988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.462431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.473061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 66.484430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.493447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.501927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.510948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.521279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 66.535027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 66.542456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 66.557508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 66.565143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.573186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.581717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.588696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.597613] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.604222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.614744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.623343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 66.629428] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.640391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 66.649335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.657716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.665530] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.671923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.682242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 66.695641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.703157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.712532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.721807] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.728158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.738740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.748494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 66.756964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.767678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.776631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.786707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.797115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.805525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.817467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.825957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.837685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.847023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.857842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.876762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 66.892352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.899945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.910240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 66.917274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.927669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.937035] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.944180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.957836] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 66.968107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.791920] ------------[ cut here ]------------ [ 70.796926] WARNING: CPU: 0 PID: 3 at kernel/bpf/core.c:592 bpf_jit_free+0x23a/0x310 [ 70.804816] Kernel panic - not syncing: panic_on_warn set ... [ 70.804816] [ 70.812191] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 70.818598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.827955] Workqueue: events bpf_prog_free_deferred [ 70.833043] Call Trace: [ 70.835618] dump_stack+0x138/0x197 [ 70.839229] panic+0x1f2/0x426 [ 70.842408] ? add_taint.cold+0x16/0x16 [ 70.846380] BUG: unable to handle kernel paging request at ffffffffa0018000 [ 70.853467] IP: bpf_prog_kallsyms_find+0x166/0x280 [ 70.858391] PGD 766d067 P4D 766d067 PUD 766e063 PMD 965dd067 PTE 0 [ 70.864725] Oops: 0000 [#1] PREEMPT SMP KASAN [ 70.869211] Modules linked in: [ 70.872392] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 70.878793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.888150] Workqueue: events bpf_prog_free_deferred [ 70.893237] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 70.899287] RIP: 0010:bpf_prog_kallsyms_find+0x166/0x280 [ 70.904714] RSP: 0018:ffff8880a9c7f810 EFLAGS: 00010046 [ 70.910055] RAX: 0000000000000000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 70.918172] RDX: 0000000000000000 RSI: ffffffff869d2f80 RDI: ffffc900018ed002 [ 70.925435] RBP: ffff8880a9c7f850 R08: 0000000000000000 R09: ffff8880a9c729b0 [ 70.932699] R10: ffff8880a9c72990 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 70.939948] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 70.947198] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 70.955400] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 70.961258] CR2: ffffffffa0018000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 70.968509] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 70.975757] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 70.983006] Call Trace: [ 70.985603] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 70.992695] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 70.997623] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.004464] Oops: 0000 [#2] PREEMPT SMP KASAN [ 71.008936] Modules linked in: [ 71.012111] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.018492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.027850] Workqueue: events bpf_prog_free_deferred [ 71.032933] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.038969] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.044394] RSP: 0018:ffff8880a9c7f368 EFLAGS: 00010806 [ 71.049747] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.057014] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.064275] RBP: ffff8880a9c7f3a8 R08: 0000000000000000 R09: 0000000000000001 [ 71.071535] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.078784] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.086035] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.094238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.100130] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.107382] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.114647] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.121895] Call Trace: [ 71.124482] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.131569] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.136474] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.143299] Oops: 0000 [#3] PREEMPT SMP KASAN [ 71.147770] Modules linked in: [ 71.150946] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.157335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.166681] Workqueue: events bpf_prog_free_deferred [ 71.171763] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.177804] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.183230] RSP: 0018:ffff8880a9c7eeb8 EFLAGS: 00010806 [ 71.188583] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.195846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.203095] RBP: ffff8880a9c7eef8 R08: 0000000000000000 R09: 0000000000000001 [ 71.210354] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.217613] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.224875] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.233085] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.238946] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.246196] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.253447] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.260697] Call Trace: [ 71.263285] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.270372] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.275276] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.282115] Oops: 0000 [#4] PREEMPT SMP KASAN [ 71.286599] Modules linked in: [ 71.289773] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.296150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.305498] Workqueue: events bpf_prog_free_deferred [ 71.310579] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.316616] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.322041] RSP: 0018:ffff8880a9c7ea08 EFLAGS: 00010806 [ 71.327391] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.334643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.341893] RBP: ffff8880a9c7ea48 R08: 0000000000000000 R09: 0000000000000001 [ 71.349141] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.356399] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.363662] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.371872] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.377753] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.385010] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.392262] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.399511] Call Trace: [ 71.402102] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.409192] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.414097] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.420925] Oops: 0000 [#5] PREEMPT SMP KASAN [ 71.425746] Modules linked in: [ 71.428922] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.435304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.444657] Workqueue: events bpf_prog_free_deferred [ 71.449752] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.455815] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.461521] RSP: 0018:ffff8880a9c7e558 EFLAGS: 00010806 [ 71.466880] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.474306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.481556] RBP: ffff8880a9c7e598 R08: 0000000000000000 R09: 0000000000000001 [ 71.488803] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.496056] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.503324] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.511529] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.517389] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.524642] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.531894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.539145] Call Trace: [ 71.541746] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.548856] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.553775] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.560606] Oops: 0000 [#6] PREEMPT SMP KASAN [ 71.565081] Modules linked in: [ 71.568267] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.574648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.584010] Workqueue: events bpf_prog_free_deferred [ 71.589094] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.595184] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.600710] RSP: 0018:ffff8880a9c7e0a8 EFLAGS: 00010806 [ 71.606065] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.613313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.620563] RBP: ffff8880a9c7e0e8 R08: 0000000000000000 R09: 0000000000000001 [ 71.627823] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.635082] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.642345] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.650552] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.656431] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.663691] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.670950] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.678207] Call Trace: [ 71.680811] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.687904] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.692812] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.699652] Oops: 0000 [#7] PREEMPT SMP KASAN [ 71.704131] Modules linked in: [ 71.707314] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.713714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.723069] Workqueue: events bpf_prog_free_deferred [ 71.728155] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.734197] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.739626] RSP: 0018:ffff8880a9c7dbf8 EFLAGS: 00010806 [ 71.744979] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.752229] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.759479] RBP: ffff8880a9c7dc38 R08: 0000000000000000 R09: 0000000000000001 [ 71.766727] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.773977] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.781227] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.789428] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.795289] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.802541] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.809790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.817039] Call Trace: [ 71.819627] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.826747] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.831662] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.838504] Oops: 0000 [#8] PREEMPT SMP KASAN [ 71.842985] Modules linked in: [ 71.846159] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.852556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.861901] Workqueue: events bpf_prog_free_deferred [ 71.866997] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 71.873053] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 71.878506] RSP: 0018:ffff8880a9c7d748 EFLAGS: 00010806 [ 71.883868] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 71.891121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 71.898371] RBP: ffff8880a9c7d788 R08: 0000000000000000 R09: 0000000000000001 [ 71.905620] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 71.912881] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 71.920132] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 71.928334] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.934195] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 71.941455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.948702] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.955960] Call Trace: [ 71.958562] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 71.965658] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 71.970563] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 71.977389] Oops: 0000 [#9] PREEMPT SMP KASAN [ 71.981873] Modules linked in: [ 71.985047] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 71.991437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.000774] Workqueue: events bpf_prog_free_deferred [ 72.005858] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.011894] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.017321] RSP: 0018:ffff8880a9c7d298 EFLAGS: 00010806 [ 72.022664] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.029910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.043494] RBP: ffff8880a9c7d2d8 R08: 0000000000000000 R09: 0000000000000001 [ 72.050741] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.057988] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.065240] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.073443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.079302] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.086564] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.093835] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.101084] Call Trace: [ 72.103676] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.110760] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.115850] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.122677] Oops: 0000 [#10] PREEMPT SMP KASAN [ 72.127235] Modules linked in: [ 72.130409] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.136787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.146125] Workqueue: events bpf_prog_free_deferred [ 72.151207] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.157242] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.162666] RSP: 0018:ffff8880a9c7cde8 EFLAGS: 00010806 [ 72.168019] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.175269] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.183646] RBP: ffff8880a9c7ce28 R08: 0000000000000000 R09: 0000000000000001 [ 72.190893] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.198143] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.205393] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.213596] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.219456] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.226705] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.233953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.241202] Call Trace: [ 72.243778] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.250860] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.255763] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.262600] Oops: 0000 [#11] PREEMPT SMP KASAN [ 72.267160] Modules linked in: [ 72.270334] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.276716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.286051] Workqueue: events bpf_prog_free_deferred [ 72.291134] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.297181] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.302631] RSP: 0018:ffff8880a9c7c938 EFLAGS: 00010806 [ 72.307983] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.315241] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.322490] RBP: ffff8880a9c7c978 R08: 0000000000000000 R09: 0000000000000001 [ 72.329739] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.336988] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.344242] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.352447] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.358306] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.365569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.372818] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.380064] Call Trace: [ 72.382641] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.389735] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.394663] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.401497] Oops: 0000 [#12] PREEMPT SMP KASAN [ 72.406062] Modules linked in: [ 72.409236] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.415618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.424963] Workqueue: events bpf_prog_free_deferred [ 72.430043] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.436080] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.441505] RSP: 0018:ffff8880a9c7c488 EFLAGS: 00010806 [ 72.446845] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.454094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.461343] RBP: ffff8880a9c7c4c8 R08: 0000000000000000 R09: 0000000000000001 [ 72.468590] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.475838] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.483088] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.491295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.497156] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.504417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.511666] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.521086] Call Trace: [ 72.523774] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.530862] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.535767] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.542595] Oops: 0000 [#13] PREEMPT SMP KASAN [ 72.547155] Modules linked in: [ 72.550330] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.556712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.566051] Workqueue: events bpf_prog_free_deferred [ 72.571131] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.577165] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.582588] RSP: 0018:ffff8880a9c7bfd8 EFLAGS: 00010806 [ 72.587938] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.595192] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.602450] RBP: ffff8880a9c7c018 R08: 0000000000000000 R09: 0000000000000001 [ 72.609699] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.616950] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.624210] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.632413] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.638279] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.645528] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.652777] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.660027] Call Trace: [ 72.662607] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.669704] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.674629] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.681469] Oops: 0000 [#14] PREEMPT SMP KASAN [ 72.686044] Modules linked in: [ 72.689229] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.695618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.704984] Workqueue: events bpf_prog_free_deferred [ 72.710070] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.716122] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.721547] RSP: 0018:ffff8880a9c7bb28 EFLAGS: 00010806 [ 72.726886] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.734147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.741398] RBP: ffff8880a9c7bb68 R08: 0000000000000000 R09: 0000000000000001 [ 72.748647] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.755893] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.763143] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.771519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.777387] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.784687] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.791948] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.799196] Call Trace: [ 72.801786] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.808874] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.813797] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.820636] Oops: 0000 [#15] PREEMPT SMP KASAN [ 72.825229] Modules linked in: [ 72.828414] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.834799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.844158] Workqueue: events bpf_prog_free_deferred [ 72.849238] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.855291] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 72.860724] RSP: 0018:ffff8880a9c7b678 EFLAGS: 00010806 [ 72.866090] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 72.873397] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 72.880653] RBP: ffff8880a9c7b6b8 R08: 0000000000000000 R09: 0000000000000001 [ 72.887907] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 72.895162] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 72.902415] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 72.910635] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.916497] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 72.923760] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.931097] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.938345] Call Trace: [ 72.940974] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 72.948064] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 72.952973] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 72.959806] Oops: 0000 [#16] PREEMPT SMP KASAN [ 72.964367] Modules linked in: [ 72.967552] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 72.973943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.983806] Workqueue: events bpf_prog_free_deferred [ 72.988887] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 72.994937] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.000363] RSP: 0018:ffff8880a9c7b1c8 EFLAGS: 00010806 [ 73.005790] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.013053] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.020314] RBP: ffff8880a9c7b208 R08: 0000000000000000 R09: 0000000000000001 [ 73.027569] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.034831] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.042094] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.050298] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.056157] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.063407] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.070656] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.077904] Call Trace: [ 73.080491] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.087585] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.092488] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.099314] Oops: 0000 [#17] PREEMPT SMP KASAN [ 73.103872] Modules linked in: [ 73.107053] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.113434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.122778] Workqueue: events bpf_prog_free_deferred [ 73.127860] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.133896] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.139321] RSP: 0018:ffff8880a9c7ad18 EFLAGS: 00010806 [ 73.144662] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.151910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.159169] RBP: ffff8880a9c7ad58 R08: 0000000000000000 R09: 0000000000000001 [ 73.166419] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.173680] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.180944] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.189150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.195023] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.202275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.209525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.216776] Call Trace: [ 73.219375] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.226471] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.231378] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.238203] Oops: 0000 [#18] PREEMPT SMP KASAN [ 73.242776] Modules linked in: [ 73.245951] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.252331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.261669] Workqueue: events bpf_prog_free_deferred [ 73.266748] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.272784] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.278209] RSP: 0018:ffff8880a9c7a868 EFLAGS: 00010806 [ 73.283548] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.290799] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.298138] RBP: ffff8880a9c7a8a8 R08: 0000000000000000 R09: 0000000000000001 [ 73.305388] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.312636] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.319887] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.328123] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.333984] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.341238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.348487] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.355735] Call Trace: [ 73.358323] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.365411] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.370330] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.377159] Oops: 0000 [#19] PREEMPT SMP KASAN [ 73.381730] Modules linked in: [ 73.384911] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.391299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.400668] Workqueue: events bpf_prog_free_deferred [ 73.405755] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.411796] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.417223] RSP: 0018:ffff8880a9c7a3b8 EFLAGS: 00010806 [ 73.422563] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.429824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.437082] RBP: ffff8880a9c7a3f8 R08: 0000000000000000 R09: 0000000000000001 [ 73.444328] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.451575] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.458823] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.467066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.472944] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.480204] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.487459] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.494728] Call Trace: [ 73.497318] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.504410] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.509333] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.516161] Oops: 0000 [#20] PREEMPT SMP KASAN [ 73.520724] Modules linked in: [ 73.523901] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.530289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.539628] Workqueue: events bpf_prog_free_deferred [ 73.544708] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.550758] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.556183] RSP: 0018:ffff8880a9c79f08 EFLAGS: 00010806 [ 73.561528] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.568775] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.576055] RBP: ffff8880a9c79f48 R08: 0000000000000000 R09: 0000000000000001 [ 73.583302] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.590551] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.597801] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.606005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.611864] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.619126] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.626377] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.633635] Call Trace: [ 73.636218] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.643315] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.648219] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.655061] Oops: 0000 [#21] PREEMPT SMP KASAN [ 73.659619] Modules linked in: [ 73.662793] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.669175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.678512] Workqueue: events bpf_prog_free_deferred [ 73.683592] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.689630] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.695068] RSP: 0018:ffff8880a9c79a58 EFLAGS: 00010806 [ 73.700421] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.707681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.714941] RBP: ffff8880a9c79a98 R08: 0000000000000000 R09: 0000000000000001 [ 73.722193] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.729533] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.736800] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.745022] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.750889] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.758145] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.765400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.772655] Call Trace: [ 73.775252] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.782472] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.787396] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.794327] Oops: 0000 [#22] PREEMPT SMP KASAN [ 73.798892] Modules linked in: [ 73.802421] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.808809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.818155] Workqueue: events bpf_prog_free_deferred [ 73.823239] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.829275] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.834702] RSP: 0018:ffff8880a9c795a8 EFLAGS: 00010806 [ 73.840047] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.847296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.854579] RBP: ffff8880a9c795e8 R08: 0000000000000000 R09: 0000000000000001 [ 73.861836] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 73.869087] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 73.876374] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 73.884587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.890465] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 73.897720] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.904971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.912238] Call Trace: [ 73.914832] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 73.921927] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 73.926830] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 73.933673] Oops: 0000 [#23] PREEMPT SMP KASAN [ 73.938234] Modules linked in: [ 73.941408] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 73.947799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.957139] Workqueue: events bpf_prog_free_deferred [ 73.962244] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 73.968297] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 73.973731] RSP: 0018:ffff8880a9c790f8 EFLAGS: 00010806 [ 73.979090] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 73.986349] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 73.993774] RBP: ffff8880a9c79138 R08: 0000000000000000 R09: 0000000000000001 [ 74.001026] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.008275] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.015527] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.023728] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.029588] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.036840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.044088] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.051347] Call Trace: [ 74.053936] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.061024] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.065935] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.072775] Oops: 0000 [#24] PREEMPT SMP KASAN [ 74.077336] Modules linked in: [ 74.080508] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.086887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.096227] Workqueue: events bpf_prog_free_deferred [ 74.101321] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.107356] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.112779] RSP: 0018:ffff8880a9c78c48 EFLAGS: 00010806 [ 74.118124] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.125375] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.132624] RBP: ffff8880a9c78c88 R08: 0000000000000000 R09: 0000000000000001 [ 74.139872] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.147119] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.154377] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.162580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.168454] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.175724] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.182981] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.190243] Call Trace: [ 74.192833] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.199929] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.204848] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.211673] Thread overran stack, or stack corrupted [ 74.216752] Oops: 0000 [#25] PREEMPT SMP KASAN [ 74.221314] Modules linked in: [ 74.224492] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.230873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.240214] Workqueue: events bpf_prog_free_deferred [ 74.245296] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.251332] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.256757] RSP: 0018:ffff8880a9c78798 EFLAGS: 00010806 [ 74.262104] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.269353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.276602] RBP: ffff8880a9c787d8 R08: 0000000000000000 R09: 0000000000000001 [ 74.283852] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.291101] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.298352] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.306554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.312415] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.319664] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.326924] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.334191] Call Trace: [ 74.336787] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.343883] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.348791] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.355631] Thread overran stack, or stack corrupted [ 74.360716] Oops: 0000 [#26] PREEMPT SMP KASAN [ 74.365290] Modules linked in: [ 74.368473] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.374857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.384231] Workqueue: events bpf_prog_free_deferred [ 74.389318] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.395356] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.400781] RSP: 0018:ffff8880a9c782e8 EFLAGS: 00010806 [ 74.406120] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.413372] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.420624] RBP: ffff8880a9c78328 R08: 0000000000000000 R09: 0000000000000001 [ 74.427873] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.435124] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.442374] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.450577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.456436] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.463686] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.470951] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.478204] Call Trace: [ 74.480963] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.488054] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.492961] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.499808] Thread overran stack, or stack corrupted [ 74.505669] Oops: 0000 [#27] PREEMPT SMP KASAN [ 74.510228] Modules linked in: [ 74.513404] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.519783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.529123] Workqueue: events bpf_prog_free_deferred [ 74.534204] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.540255] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.545698] RSP: 0018:ffff8880a9c77e38 EFLAGS: 00010806 [ 74.551038] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.558289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.565548] RBP: ffff8880a9c77e78 R08: 0000000000000000 R09: 0000000000000001 [ 74.572799] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.580047] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.587295] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.595499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.601375] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.608637] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.615901] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.623156] Call Trace: [ 74.625734] ? no_context+0x2ef/0x790 [ 74.629516] ? pgtable_bad+0x120/0x120 [ 74.633403] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 74.638488] ? serial8250_console_write+0x687/0x930 [ 74.643482] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 74.648304] ? bad_area_nosemaphore+0x34/0x40 [ 74.652779] ? __do_page_fault+0x196/0xb80 [ 74.656999] ? irq_work_queue+0x7f/0x1f0 [ 74.661038] ? wake_up_klogd+0x90/0xc0 [ 74.664919] ? vmalloc_fault+0xe30/0xe30 [ 74.668962] ? do_page_fault+0x71/0x511 [ 74.672940] ? page_fault+0x25/0x50 [ 74.676576] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.683687] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.688623] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.695568] Thread overran stack, or stack corrupted [ 74.700657] Oops: 0000 [#28] PREEMPT SMP KASAN [ 74.705231] Modules linked in: [ 74.708417] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.714801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.724170] Workqueue: events bpf_prog_free_deferred [ 74.729273] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.735317] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.740747] RSP: 0018:ffff8880a9c77988 EFLAGS: 00010806 [ 74.746090] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.753338] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.760586] RBP: ffff8880a9c779c8 R08: 0000000000000000 R09: 0000000000000001 [ 74.767835] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.775084] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.782335] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.790549] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.796409] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 74.803660] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.810928] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.818189] Call Trace: [ 74.820772] ? no_context+0x2ef/0x790 [ 74.824565] ? pgtable_bad+0x120/0x120 [ 74.828432] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 74.833522] ? serial8250_console_write+0x687/0x930 [ 74.838551] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 74.843382] ? bad_area_nosemaphore+0x34/0x40 [ 74.847860] ? __do_page_fault+0x196/0xb80 [ 74.852091] ? irq_work_queue+0x7f/0x1f0 [ 74.856136] ? wake_up_klogd+0x90/0xc0 [ 74.860003] ? vmalloc_fault+0xe30/0xe30 [ 74.864048] ? do_page_fault+0x71/0x511 [ 74.868021] ? page_fault+0x25/0x50 [ 74.872709] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 74.883905] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 74.888820] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 74.895647] Thread overran stack, or stack corrupted [ 74.900737] Oops: 0000 [#29] PREEMPT SMP KASAN [ 74.905297] Modules linked in: [ 74.908473] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 74.914853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.924193] Workqueue: events bpf_prog_free_deferred [ 74.929274] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 74.935311] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 74.940752] RSP: 0018:ffff8880a9c774d8 EFLAGS: 00010806 [ 74.946107] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 74.953356] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 74.960604] RBP: ffff8880a9c77518 R08: 0000000000000000 R09: 0000000000000001 [ 74.967869] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 74.975130] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 74.982405] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 74.990614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.996488] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 75.003742] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.011005] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.018252] Call Trace: [ 75.020849] ? no_context+0x2ef/0x790 [ 75.024641] ? pgtable_bad+0x120/0x120 [ 75.028512] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 75.033609] ? serial8250_console_write+0x687/0x930 [ 75.038602] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 75.043425] ? bad_area_nosemaphore+0x34/0x40 [ 75.047897] ? __do_page_fault+0x196/0xb80 [ 75.052116] ? irq_work_queue+0x7f/0x1f0 [ 75.056168] ? wake_up_klogd+0x90/0xc0 [ 75.060045] ? vmalloc_fault+0xe30/0xe30 [ 75.064084] ? do_page_fault+0x71/0x511 [ 75.068038] ? page_fault+0x25/0x50 [ 75.071663] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 75.078781] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 75.083698] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 75.090527] Thread overran stack, or stack corrupted [ 75.095612] Oops: 0000 [#30] PREEMPT SMP KASAN [ 75.100174] Modules linked in: [ 75.103350] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 75.109736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.119097] Workqueue: events bpf_prog_free_deferred [ 75.124181] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 75.130236] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 75.135667] RSP: 0018:ffff8880a9c77028 EFLAGS: 00010806 [ 75.141020] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 75.148279] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 75.155525] RBP: ffff8880a9c77068 R08: 0000000000000000 R09: 0000000000000001 [ 75.162772] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 75.170020] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 75.177283] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 75.185485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.191345] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 75.198601] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.205863] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.213112] Call Trace: [ 75.215701] ? no_context+0x2ef/0x790 [ 75.219489] ? pgtable_bad+0x120/0x120 [ 75.223359] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 75.228443] ? serial8250_console_write+0x687/0x930 [ 75.233437] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 75.238257] ? bad_area_nosemaphore+0x34/0x40 [ 75.242730] ? __do_page_fault+0x196/0xb80 [ 75.246941] ? irq_work_queue+0x7f/0x1f0 [ 75.250985] ? wake_up_klogd+0x90/0xc0 [ 75.254849] ? vmalloc_fault+0xe30/0xe30 [ 75.258931] ? do_page_fault+0x71/0x511 [ 75.262900] ? page_fault+0x25/0x50 [ 75.266529] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 75.273623] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 75.278534] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 99e6d067 PTE 0 [ 75.285359] Thread overran stack, or stack corrupted [ 75.290438] Oops: 0000 [#31] PREEMPT SMP KASAN [ 75.295033] Modules linked in: [ 75.298207] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 75.304592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.313953] Workqueue: events bpf_prog_free_deferred [ 75.319032] task: ffff8880a9c720c0 task.stack: ffff8880a9c78000 [ 75.325187] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 75.330626] RSP: 0018:ffff8880a9c76b78 EFLAGS: 00010806 [ 75.335969] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 75.343218] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018ed002 [ 75.350478] RBP: ffff8880a9c76bb8 R08: 0000000000000000 R09: 0000000000000001 [ 75.357726] R10: 0000000000000000 R11: ffff8880a9c720c0 R12: ffff88809bf11318 [ 75.364986] R13: dffffc0000000000 R14: ffff88809bf11318 R15: ffffffffffffffff [ 75.372238] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 75.380527] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.386385] CR2: fffffbfff4003000 CR3: 000000008b8e1000 CR4: 00000000001406f0 [ 75.393645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.400895] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.408142] Call Trace: [ 75.410702] Code: f0 00 00 00 f6 40 02 01 75 07 e8 57 22 f7 ff 0f 0b e8 50 22 f7 ff 49 39 df 0f 82 ac 00 00 00 e8 42 22 f7 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 03 48 c1 [ 75.429796] RIP: bpf_prog_kallsyms_find+0x155/0x280 RSP: ffff8880a9c76b78 [ 75.436695] CR2: fffffbfff4003000 [ 75.440127] ---[ end trace f55962dc4dee86ab ]--- [ 75.444859] Kernel panic - not syncing: Fatal exception [ 75.451635] Kernel Offset: disabled [ 75.455259] Rebooting in 86400 seconds..