[ 38.442363][ T26] audit: type=1800 audit(1556501118.218:32): pid=7621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.268052][ T26] audit: type=1800 audit(1556501119.138:33): pid=7621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. syzkaller login: [ 47.538307][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 47.538321][ T26] audit: type=1400 audit(1556501127.408:36): avc: denied { map } for pid=7807 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/29 01:25:28 parsed 1 programs [ 48.432279][ T26] audit: type=1400 audit(1556501128.298:37): avc: denied { map } for pid=7807 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1108 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/04/29 01:25:30 executed programs: 0 [ 50.585881][ T7830] IPVS: ftp: loaded support on port[0] = 21 [ 50.587756][ T7828] IPVS: ftp: loaded support on port[0] = 21 [ 50.607594][ T7832] IPVS: ftp: loaded support on port[0] = 21 [ 50.612003][ T7826] IPVS: ftp: loaded support on port[0] = 21 [ 50.648964][ T7835] IPVS: ftp: loaded support on port[0] = 21 [ 50.669058][ T7834] IPVS: ftp: loaded support on port[0] = 21 [ 50.847909][ T7832] chnl_net:caif_netlink_parms(): no params data found [ 50.888482][ T7830] chnl_net:caif_netlink_parms(): no params data found [ 50.926930][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.934808][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.942493][ T7832] device bridge_slave_0 entered promiscuous mode [ 50.953022][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.960469][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.968250][ T7832] device bridge_slave_1 entered promiscuous mode [ 51.035542][ T7828] chnl_net:caif_netlink_parms(): no params data found [ 51.044464][ T7830] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.051874][ T7830] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.059867][ T7830] device bridge_slave_0 entered promiscuous mode [ 51.076067][ T7826] chnl_net:caif_netlink_parms(): no params data found [ 51.086389][ T7832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.102995][ T7830] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.110174][ T7830] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.118270][ T7830] device bridge_slave_1 entered promiscuous mode [ 51.152189][ T7832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.201304][ T7830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.219271][ T7832] team0: Port device team_slave_0 added [ 51.229311][ T7834] chnl_net:caif_netlink_parms(): no params data found [ 51.247447][ T7830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.255910][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.262946][ T7828] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.270735][ T7828] device bridge_slave_0 entered promiscuous mode [ 51.277982][ T7835] chnl_net:caif_netlink_parms(): no params data found [ 51.289379][ T7832] team0: Port device team_slave_1 added [ 51.305784][ T7826] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.313226][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.320799][ T7826] device bridge_slave_0 entered promiscuous mode [ 51.332629][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.339762][ T7828] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.347695][ T7828] device bridge_slave_1 entered promiscuous mode [ 51.371480][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.378684][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.386687][ T7826] device bridge_slave_1 entered promiscuous mode [ 51.411355][ T7826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.438771][ T7830] team0: Port device team_slave_0 added [ 51.446391][ T7828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.459119][ T7828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.478700][ T7826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.535800][ T7832] device hsr_slave_0 entered promiscuous mode [ 51.583490][ T7832] device hsr_slave_1 entered promiscuous mode [ 51.624661][ T7830] team0: Port device team_slave_1 added [ 51.638721][ T7828] team0: Port device team_slave_0 added [ 51.655319][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.662438][ T7834] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.673126][ T7834] device bridge_slave_0 entered promiscuous mode [ 51.685776][ T7835] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.692852][ T7835] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.700745][ T7835] device bridge_slave_0 entered promiscuous mode [ 51.709185][ T7828] team0: Port device team_slave_1 added [ 51.715762][ T7826] team0: Port device team_slave_0 added [ 51.722710][ T7826] team0: Port device team_slave_1 added [ 51.729447][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.739799][ T7834] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.747840][ T7834] device bridge_slave_1 entered promiscuous mode [ 51.757044][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.764456][ T7835] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.771992][ T7835] device bridge_slave_1 entered promiscuous mode [ 51.845883][ T7826] device hsr_slave_0 entered promiscuous mode [ 51.913506][ T7826] device hsr_slave_1 entered promiscuous mode [ 51.974622][ T7835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.014713][ T7830] device hsr_slave_0 entered promiscuous mode [ 52.063566][ T7830] device hsr_slave_1 entered promiscuous mode [ 52.139715][ T7834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.149991][ T7835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.215040][ T7828] device hsr_slave_0 entered promiscuous mode [ 52.273391][ T7828] device hsr_slave_1 entered promiscuous mode [ 52.355532][ T7834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.382604][ T7834] team0: Port device team_slave_0 added [ 52.401269][ T7834] team0: Port device team_slave_1 added [ 52.413473][ T7835] team0: Port device team_slave_0 added [ 52.420911][ T7835] team0: Port device team_slave_1 added [ 52.495527][ T7834] device hsr_slave_0 entered promiscuous mode [ 52.533390][ T7834] device hsr_slave_1 entered promiscuous mode [ 52.615423][ T7835] device hsr_slave_0 entered promiscuous mode [ 52.653481][ T7835] device hsr_slave_1 entered promiscuous mode [ 52.760819][ T7828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.785832][ T7830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.800556][ T7828] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.819332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.828456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.858070][ T7830] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.871722][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.879858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.887892][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.896747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.905736][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.912897][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.921002][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.930654][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.939023][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.946087][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.955137][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.963004][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.976949][ T7835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.994373][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.002867][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.011488][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.018580][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.027129][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.035726][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.044666][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.051696][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.063846][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.072356][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.091276][ T7832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.102359][ T7826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.114499][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.122127][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.131079][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.145115][ T7834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.160510][ T7835] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.171414][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 53.180545][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.189904][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.199059][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.207838][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.224606][ T7832] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.239933][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.251119][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.260033][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.267785][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.275539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.284121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.292334][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.299420][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.307149][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.316169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.324556][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.331593][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.339504][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.347608][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.372009][ T7834] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.381466][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.393808][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.402057][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.409162][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.418159][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.426912][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.435437][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.442463][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.450249][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.458788][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.467690][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.476471][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.484758][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.492280][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.500108][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.509800][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.518565][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.527355][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.535930][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.542957][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.551062][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.558878][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.567123][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.579587][ T7830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.593494][ T7830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.622284][ T7826] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.629852][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.638476][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.647110][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.655421][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.663527][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.671912][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.680389][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.688743][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.697245][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.705810][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.714395][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.721422][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.729281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.737681][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.746269][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.754799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.762605][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.784112][ T7830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.799379][ T26] audit: type=1400 audit(1556501133.668:38): avc: denied { associate } for pid=7830 comm="syz-executor.4" name="syz4" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 53.821570][ T7826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.841809][ T7826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.863758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.872088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.880560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.889277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.897912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.906508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.915100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.927343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.935765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.944039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.952055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.960676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.969488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.978076][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.985172][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.992774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.001725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.010971][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.018055][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.026048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.034944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.043477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.052931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.061597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.070195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.078676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.086921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.095300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.103544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.112664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.120488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.128783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.136574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.144294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.152492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.167512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.199026][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.222780][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.233652][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.241975][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.255566][ T7826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.274221][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.286494][ T26] audit: type=1400 audit(1556501134.158:39): avc: denied { prog_load } for pid=7847 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 54.301836][ T7828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.321185][ T26] audit: type=1400 audit(1556501134.188:40): avc: denied { prog_run } for pid=7847 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 54.355684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.368866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.377476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.386759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.395631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.404441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.412663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.432787][ T7834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.450215][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.468602][ T7835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.492687][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.508941][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.555966][ T7832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.591029][ T7834] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/04/29 01:25:35 executed programs: 52 2019/04/29 01:25:40 executed programs: 327 2019/04/29 01:25:45 executed programs: 621 2019/04/29 01:25:50 executed programs: 900 2019/04/29 01:25:55 executed programs: 1179 2019/04/29 01:26:00 executed programs: 1453 2019/04/29 01:26:05 executed programs: 1727 2019/04/29 01:26:10 executed programs: 2002 [ 93.835018][ T7844] WARNING: CPU: 1 PID: 7844 at kernel/bpf/core.c:854 bpf_jit_free+0x20a/0x2c0 [ 93.844085][ T7844] Kernel panic - not syncing: panic_on_warn set ... [ 93.850675][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 93.858648][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.868901][ T7844] Workqueue: events bpf_prog_free_deferred [ 93.874794][ T7844] Call Trace: [ 93.878096][ T7844] dump_stack+0x172/0x1f0 [ 93.882421][ T7844] ? bpf_jit_free+0x1a0/0x2c0 [ 93.887108][ T7844] panic+0x2cb/0x65c [ 93.891105][ T7844] ? __warn_printk+0xf3/0xf3 [ 93.895717][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 93.903503][ T7844] #PF error: [normal kernel read fault] [ 93.909048][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 93.916589][ T7844] Oops: 0000 [#1] PREEMPT SMP KASAN [ 93.921776][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 93.929392][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.939444][ T7844] Workqueue: events bpf_prog_free_deferred [ 93.945244][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 93.951384][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 93.971152][ T7844] RSP: 0018:ffff8880997df850 EFLAGS: 00010806 [ 93.977217][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 93.985190][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 93.993148][ T7844] RBP: ffff8880997df890 R08: ffff8880837e4000 R09: ffffed1015d25bc8 [ 94.001106][ T7844] R10: ffffed1015d25bc7 R11: ffff8880ae92de3b R12: ffff888091ee5af8 [ 94.009068][ T7844] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff888091ee5af8 [ 94.017028][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.025939][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.032507][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.040469][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.048429][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.056385][ T7844] Call Trace: [ 94.059665][ T7844] ? rcu_note_context_switch+0x1721/0x1760 [ 94.065481][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.073261][ T7844] #PF error: [normal kernel read fault] [ 94.078795][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.086337][ T7844] Oops: 0000 [#2] PREEMPT SMP KASAN [ 94.091518][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.099391][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.109439][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.115254][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.121481][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.141157][ T7844] RSP: 0018:ffff8880997df318 EFLAGS: 00010806 [ 94.147208][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.155253][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.163229][ T7844] RBP: ffff8880997df358 R08: ffff8880837e4000 R09: 0000000000000001 [ 94.171188][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 94.179145][ T7844] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff888091ee5af8 [ 94.187106][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.196107][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.202677][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.210636][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.218615][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.226572][ T7844] Call Trace: [ 94.229873][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.237666][ T7844] #PF error: [normal kernel read fault] [ 94.243192][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.250732][ T7844] Oops: 0000 [#3] PREEMPT SMP KASAN [ 94.255916][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.263539][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.273586][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.279663][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.285902][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.305491][ T7844] RSP: 0018:ffff8880997dedd8 EFLAGS: 00010806 [ 94.311542][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.319500][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.327459][ T7844] RBP: ffff8880997dee18 R08: ffff8880837e4000 R09: 0000000000000001 [ 94.335417][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 94.343646][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 94.351608][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.360609][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.367926][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.375891][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.383874][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.391840][ T7844] Call Trace: [ 94.395131][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.403002][ T7844] #PF error: [normal kernel read fault] [ 94.408528][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.416153][ T7844] Oops: 0000 [#4] PREEMPT SMP KASAN [ 94.421338][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.428962][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.439134][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.445019][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.451165][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.470767][ T7844] RSP: 0018:ffff8880997de898 EFLAGS: 00010806 [ 94.476830][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.484789][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.492745][ T7844] RBP: ffff8880997de8d8 R08: ffff8880837e4000 R09: 0000000000000001 [ 94.500720][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 94.508678][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 94.516728][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.525748][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.532804][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.540764][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.548736][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.556692][ T7844] Call Trace: [ 94.559993][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.567786][ T7844] #PF error: [normal kernel read fault] [ 94.573314][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.580851][ T7844] Oops: 0000 [#5] PREEMPT SMP KASAN [ 94.586034][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.593654][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.603798][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.609603][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.615741][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.635337][ T7844] RSP: 0018:ffff8880997de358 EFLAGS: 00010806 [ 94.641401][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.649369][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.657325][ T7844] RBP: ffff8880997de398 R08: ffff8880837e4000 R09: 0000000000000001 [ 94.665289][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 94.673244][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 94.681217][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.690143][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.696726][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.704689][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.712661][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.720613][ T7844] Call Trace: [ 94.723901][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.731691][ T7844] #PF error: [normal kernel read fault] [ 94.737216][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.744771][ T7844] Oops: 0000 [#6] PREEMPT SMP KASAN [ 94.749953][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.757562][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.767615][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.773412][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.779551][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.806172][ T7844] RSP: 0018:ffff8880997dde18 EFLAGS: 00010806 [ 94.812221][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.820184][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.828157][ T7844] RBP: ffff8880997dde58 R08: ffff8880837e4000 R09: 0000000000000001 [ 94.836117][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 94.844075][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 94.852033][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 94.860944][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.867516][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 94.875477][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.883446][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 94.891403][ T7844] Call Trace: [ 94.894687][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 94.902469][ T7844] #PF error: [normal kernel read fault] [ 94.907995][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 94.915542][ T7844] Oops: 0000 [#7] PREEMPT SMP KASAN [ 94.920739][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 94.928360][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.938446][ T7844] Workqueue: events bpf_prog_free_deferred [ 94.944252][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 94.950390][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 94.970078][ T7844] RSP: 0018:ffff8880997dd8d8 EFLAGS: 00010806 [ 94.976137][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 94.984095][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 94.992226][ T7844] RBP: ffff8880997dd918 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.000289][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.008254][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.016217][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.025136][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.031705][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.039675][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.047650][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.055613][ T7844] Call Trace: [ 95.058895][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.066677][ T7844] #PF error: [normal kernel read fault] [ 95.072218][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.079765][ T7844] Oops: 0000 [#8] PREEMPT SMP KASAN [ 95.084949][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.092560][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.102610][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.108407][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.114560][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.134355][ T7844] RSP: 0018:ffff8880997dd398 EFLAGS: 00010806 [ 95.140406][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.148364][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.156336][ T7844] RBP: ffff8880997dd3d8 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.164296][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.172255][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.180212][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.189135][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.195704][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.203688][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.211648][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.219603][ T7844] Call Trace: [ 95.222889][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.230672][ T7844] #PF error: [normal kernel read fault] [ 95.236194][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.243746][ T7844] Oops: 0000 [#9] PREEMPT SMP KASAN [ 95.248933][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.256718][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.266778][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.272662][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.278799][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.298559][ T7844] RSP: 0018:ffff8880997dce58 EFLAGS: 00010806 [ 95.304614][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.312572][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.320527][ T7844] RBP: ffff8880997dce98 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.328483][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.336440][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.344399][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.353313][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.359881][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.367862][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.375971][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.383924][ T7844] Call Trace: [ 95.387214][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.394994][ T7844] #PF error: [normal kernel read fault] [ 95.400519][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.408414][ T7844] Oops: 0000 [#10] PREEMPT SMP KASAN [ 95.413686][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.421297][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.431345][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.437141][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.443281][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.462869][ T7844] RSP: 0018:ffff8880997dc918 EFLAGS: 00010806 [ 95.468929][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.476886][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.485039][ T7844] RBP: ffff8880997dc958 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.492999][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.500956][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.508916][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.517839][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.524407][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.532367][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.540329][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.548367][ T7844] Call Trace: [ 95.551656][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.559436][ T7844] #PF error: [normal kernel read fault] [ 95.564965][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.572500][ T7844] Oops: 0000 [#11] PREEMPT SMP KASAN [ 95.577774][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.585382][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.595430][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.601243][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.607387][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.626977][ T7844] RSP: 0018:ffff8880997dc3d8 EFLAGS: 00010806 [ 95.633025][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.640983][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.648939][ T7844] RBP: ffff8880997dc418 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.656921][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.664876][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.672835][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.681747][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.688334][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.696310][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.704267][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.712492][ T7844] Call Trace: [ 95.715968][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.723749][ T7844] #PF error: [normal kernel read fault] [ 95.729274][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.736812][ T7844] Oops: 0000 [#12] PREEMPT SMP KASAN [ 95.742105][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.749718][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.759764][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.765560][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.771699][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.791393][ T7844] RSP: 0018:ffff8880997dbe98 EFLAGS: 00010806 [ 95.797442][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.805401][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.813360][ T7844] RBP: ffff8880997dbed8 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.821319][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.829278][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 95.837325][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 95.846327][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.852896][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 95.860852][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.868808][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.876759][ T7844] Call Trace: [ 95.880041][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 95.887823][ T7844] #PF error: [normal kernel read fault] [ 95.893353][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 95.900887][ T7844] Oops: 0000 [#13] PREEMPT SMP KASAN [ 95.906180][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 95.914224][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.924269][ T7844] Workqueue: events bpf_prog_free_deferred [ 95.930082][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 95.936220][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 95.955831][ T7844] RSP: 0018:ffff8880997db958 EFLAGS: 00010806 [ 95.961881][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 95.969836][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 95.977792][ T7844] RBP: ffff8880997db998 R08: ffff8880837e4000 R09: 0000000000000001 [ 95.985923][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 95.993883][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.001844][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.010756][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.017360][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.025318][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.033297][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.041265][ T7844] Call Trace: [ 96.044550][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.052335][ T7844] #PF error: [normal kernel read fault] [ 96.057862][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.065400][ T7844] Oops: 0000 [#14] PREEMPT SMP KASAN [ 96.070676][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.078284][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.088331][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.094228][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.100386][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.119978][ T7844] RSP: 0018:ffff8880997db418 EFLAGS: 00010806 [ 96.126036][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.133998][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.141955][ T7844] RBP: ffff8880997db458 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.149911][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.157876][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.165847][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.174759][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.181336][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.189298][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.197256][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.205217][ T7844] Call Trace: [ 96.208504][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.216288][ T7844] #PF error: [normal kernel read fault] [ 96.221835][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.229393][ T7844] Oops: 0000 [#15] PREEMPT SMP KASAN [ 96.234669][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.242280][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.252328][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.258123][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.264268][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.283854][ T7844] RSP: 0018:ffff8880997daed8 EFLAGS: 00010806 [ 96.289902][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.297992][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.307426][ T7844] RBP: ffff8880997daf18 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.315381][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.323338][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.331307][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.340218][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.346882][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.354844][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.362802][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.371487][ T7844] Call Trace: [ 96.374782][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.382565][ T7844] #PF error: [normal kernel read fault] [ 96.388105][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.395679][ T7844] Oops: 0000 [#16] PREEMPT SMP KASAN [ 96.400953][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.408587][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.418726][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.424522][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.430666][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.451296][ T7844] RSP: 0018:ffff8880997da998 EFLAGS: 00010806 [ 96.457359][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.465320][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.473286][ T7844] RBP: ffff8880997da9d8 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.481243][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.489201][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.497181][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.506098][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.512671][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.520632][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.528600][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.537607][ T7844] Call Trace: [ 96.540902][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.548682][ T7844] #PF error: [normal kernel read fault] [ 96.554309][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.561847][ T7844] Oops: 0000 [#17] PREEMPT SMP KASAN [ 96.567121][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.574736][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.584791][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.590610][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.596754][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.616341][ T7844] RSP: 0018:ffff8880997da458 EFLAGS: 00010806 [ 96.622396][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.630351][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.638307][ T7844] RBP: ffff8880997da498 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.646265][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.654311][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.662278][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.671191][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.677758][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.685715][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.693674][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.701628][ T7844] Call Trace: [ 96.704922][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.712706][ T7844] #PF error: [normal kernel read fault] [ 96.718229][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.725773][ T7844] Oops: 0000 [#18] PREEMPT SMP KASAN [ 96.731043][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.738659][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.748711][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.754509][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.760652][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.780242][ T7844] RSP: 0018:ffff8880997d9f18 EFLAGS: 00010806 [ 96.786290][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.794247][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.802291][ T7844] RBP: ffff8880997d9f58 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.810249][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.818205][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.826166][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.835080][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.841652][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 96.849611][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.857573][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.865533][ T7844] Call Trace: [ 96.868817][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 96.876607][ T7844] #PF error: [normal kernel read fault] [ 96.882140][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 96.889676][ T7844] Oops: 0000 [#19] PREEMPT SMP KASAN [ 96.894947][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 96.902555][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.912600][ T7844] Workqueue: events bpf_prog_free_deferred [ 96.918403][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 96.924540][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 96.944137][ T7844] RSP: 0018:ffff8880997d99d8 EFLAGS: 00010806 [ 96.950185][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 96.958144][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 96.966104][ T7844] RBP: ffff8880997d9a18 R08: ffff8880837e4000 R09: 0000000000000001 [ 96.974070][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 96.982030][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 96.989989][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 96.999594][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.006167][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 97.014137][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.022114][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.030080][ T7844] Call Trace: [ 97.033371][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 97.041155][ T7844] #PF error: [normal kernel read fault] [ 97.046679][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 97.054215][ T7844] Oops: 0000 [#20] PREEMPT SMP KASAN [ 97.059483][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 97.067094][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.077170][ T7844] Workqueue: events bpf_prog_free_deferred [ 97.082971][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 97.089117][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 97.108705][ T7844] RSP: 0018:ffff8880997d9498 EFLAGS: 00010806 [ 97.114755][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 97.122710][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 97.130667][ T7844] RBP: ffff8880997d94d8 R08: ffff8880837e4000 R09: 0000000000000001 [ 97.138624][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 97.146584][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 97.154546][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 97.163466][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.170036][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 97.178000][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.185971][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.193924][ T7844] Call Trace: [ 97.197422][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 97.205206][ T7844] #PF error: [normal kernel read fault] [ 97.210732][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 97.218272][ T7844] Oops: 0000 [#21] PREEMPT SMP KASAN [ 97.223539][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 97.231331][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.241635][ T7844] Workqueue: events bpf_prog_free_deferred [ 97.247446][ T7844] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 97.253589][ T7844] Code: 75 07 e8 a3 0d f5 ff 0f 0b e8 9c 0d f5 ff 48 89 de 4c 89 f7 e8 b1 0e f5 ff 49 39 de 72 71 e8 87 0d f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 97.273183][ T7844] RSP: 0018:ffff8880997d8f58 EFLAGS: 00010806 [ 97.279235][ T7844] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff817b7f1f [ 97.287196][ T7844] RDX: 0000000000000000 RSI: ffffffff817b7f29 RDI: 0000000000000006 [ 97.295170][ T7844] RBP: ffff8880997d8f98 R08: ffff8880837e4000 R09: 0000000000000001 [ 97.303216][ T7844] R10: ffffed1015d25bc7 R11: ffff8880837e4000 R12: ffff888091ee5af8 [ 97.311175][ T7844] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff888091ee5af8 [ 97.319139][ T7844] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 97.328137][ T7844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.334969][ T7844] CR2: fffffbfff4002000 CR3: 000000009730f000 CR4: 00000000001406e0 [ 97.342926][ T7844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.350883][ T7844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.358850][ T7844] Call Trace: [ 97.362147][ T7844] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 97.369952][ T7844] #PF error: [normal kernel read fault] [ 97.375489][ T7844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 90e64067 PTE 0 [ 97.383022][ T7844] Thread overran stack, or stack corrupted [ 97.388814][ T7844] Oops: 0000 [#22] PREEMPT SMP KASAN [ 97.394089][ T7844] CPU: 1 PID: 7844 Comm: kworker/1:4 Not tainted 5.1.0-rc6+ #89 [ 97.401697][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011