Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. [ 746.528783] audit: type=1400 audit(1564371152.994:36): avc: denied { map } for pid=7757 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/29 03:32:33 parsed 1 programs [ 747.424787] audit: type=1400 audit(1564371153.894:37): avc: denied { map } for pid=7757 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14977 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/07/29 03:32:35 executed programs: 0 [ 749.405699] IPVS: ftp: loaded support on port[0] = 21 [ 749.486307] chnl_net:caif_netlink_parms(): no params data found [ 749.519073] bridge0: port 1(bridge_slave_0) entered blocking state [ 749.525825] bridge0: port 1(bridge_slave_0) entered disabled state [ 749.533352] device bridge_slave_0 entered promiscuous mode [ 749.541054] bridge0: port 2(bridge_slave_1) entered blocking state [ 749.547591] bridge0: port 2(bridge_slave_1) entered disabled state [ 749.554810] device bridge_slave_1 entered promiscuous mode [ 749.571048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 749.579943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 749.596636] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 749.604328] team0: Port device team_slave_0 added [ 749.609854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 749.617101] team0: Port device team_slave_1 added [ 749.622484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 749.629881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 749.700977] device hsr_slave_0 entered promiscuous mode [ 749.769822] device hsr_slave_1 entered promiscuous mode [ 749.829171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 749.836233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 749.851176] bridge0: port 2(bridge_slave_1) entered blocking state [ 749.857599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 749.864647] bridge0: port 1(bridge_slave_0) entered blocking state [ 749.871069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 749.904927] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 749.912730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 749.921380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 749.930958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 749.950087] bridge0: port 1(bridge_slave_0) entered disabled state [ 749.957403] bridge0: port 2(bridge_slave_1) entered disabled state [ 749.965290] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 749.976224] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 749.982554] 8021q: adding VLAN 0 to HW filter on device team0 [ 749.992424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 750.000356] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.006701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.029617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 750.037300] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.043688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.051524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 750.059310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 750.066831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 750.076468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 750.084078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 750.093517] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 750.099704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 750.114531] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 750.125983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 750.136417] audit: type=1400 audit(1564371156.614:38): avc: denied { associate } for pid=7774 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 750.196953] audit: type=1400 audit(1564371156.664:39): avc: denied { prog_load } for pid=7782 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 750.223440] audit: type=1400 audit(1564371156.694:40): avc: denied { prog_run } for pid=7782 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2019/07/29 03:32:40 executed programs: 240 2019/07/29 03:32:45 executed programs: 518 2019/07/29 03:32:50 executed programs: 793 2019/07/29 03:32:55 executed programs: 1067 2019/07/29 03:33:00 executed programs: 1351 2019/07/29 03:33:05 executed programs: 1629 [ 781.899991] WARNING: CPU: 0 PID: 2741 at kernel/bpf/core.c:681 bpf_jit_free+0x238/0x300 [ 781.908266] Kernel panic - not syncing: panic_on_warn set ... [ 781.908266] [ 781.914638] kobject: 'loop0' (00000000e08ec479): kobject_uevent_env [ 781.915657] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 781.924766] kobject: 'loop0' (00000000e08ec479): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 781.928763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.928783] Workqueue: events bpf_prog_free_deferred [ 781.928824] Call Trace: [ 781.928918] dump_stack+0x172/0x1f0 [ 781.958919] panic+0x263/0x507 [ 781.962148] ? __warn_printk+0xf3/0xf3 [ 781.966188] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 781.973282] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 781.980143] Oops: 0000 [#1] PREEMPT SMP KASAN [ 781.984632] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 781.991285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.000638] Workqueue: events bpf_prog_free_deferred [ 782.005747] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.011278] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.030179] RSP: 0018:ffff88809f11f770 EFLAGS: 00010806 [ 782.035540] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.042807] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.050073] RBP: ffff88809f11f7b0 R08: ffff88809f110400 R09: ffffed1015d04733 [ 782.058844] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880a9239970 [ 782.066368] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a9239970 [ 782.073632] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.081856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.087732] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.095014] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.102281] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.109987] Call Trace: [ 782.112775] ? rcu_dynticks_curr_cpu_in_eqs+0x31/0xb0 [ 782.118521] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.125626] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.132485] Oops: 0000 [#2] PREEMPT SMP KASAN [ 782.136974] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.143632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.152989] Workqueue: events bpf_prog_free_deferred [ 782.158108] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.163553] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.182453] RSP: 0018:ffff88809f11f270 EFLAGS: 00010806 [ 782.188383] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.195641] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.202907] RBP: ffff88809f11f2b0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.210174] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.218272] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a9239970 [ 782.226235] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.234463] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.240336] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.247603] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.254866] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.262126] Call Trace: [ 782.264739] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.271827] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.278687] Oops: 0000 [#3] PREEMPT SMP KASAN [ 782.283191] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.289850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.299294] Workqueue: events bpf_prog_free_deferred [ 782.304400] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.309848] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.328752] RSP: 0018:ffff88809f11ed70 EFLAGS: 00010806 [ 782.334110] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.341374] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.348638] RBP: ffff88809f11edb0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.355903] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.363168] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 782.370693] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.378915] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.384792] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.392057] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.399339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.406601] Call Trace: [ 782.409208] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.416316] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.423176] Oops: 0000 [#4] PREEMPT SMP KASAN [ 782.427671] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.434333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.443696] Workqueue: events bpf_prog_free_deferred [ 782.448801] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.454247] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.473145] RSP: 0018:ffff88809f11e870 EFLAGS: 00010806 [ 782.478505] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.485770] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.493037] RBP: ffff88809f11e8b0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.500300] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.507562] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 782.514827] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.523050] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.528923] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.536186] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.543451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.550711] Call Trace: [ 782.553318] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.560409] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.567269] Oops: 0000 [#5] PREEMPT SMP KASAN [ 782.571765] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.578439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.587830] Workqueue: events bpf_prog_free_deferred [ 782.592937] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.598384] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.617282] RSP: 0018:ffff88809f11e370 EFLAGS: 00010806 [ 782.622644] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.629907] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.637170] RBP: ffff88809f11e3b0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.644436] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.651704] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 782.658988] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.667207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.673081] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.680345] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.687609] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.694869] Call Trace: [ 782.697472] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.704562] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.711422] Oops: 0000 [#6] PREEMPT SMP KASAN [ 782.715915] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.722573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.731953] Workqueue: events bpf_prog_free_deferred [ 782.737058] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.742517] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.761417] RSP: 0018:ffff88809f11de70 EFLAGS: 00010806 [ 782.766778] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.774047] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.781313] RBP: ffff88809f11deb0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.788576] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.795859] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 782.803125] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.811347] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.817220] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.824493] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.831768] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.839028] Call Trace: [ 782.841634] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.848724] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.855590] Oops: 0000 [#7] PREEMPT SMP KASAN [ 782.860087] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 782.866753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.876121] Workqueue: events bpf_prog_free_deferred [ 782.881231] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 782.886677] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 782.905576] RSP: 0018:ffff88809f11d970 EFLAGS: 00010806 [ 782.910938] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 782.918201] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 782.925466] RBP: ffff88809f11d9b0 R08: ffff88809f110400 R09: 0000000000000001 [ 782.932756] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 782.940021] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 782.947287] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 782.955535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 782.961410] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 782.968679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 782.975942] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 782.983201] Call Trace: [ 782.985832] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 782.992922] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 782.999780] Oops: 0000 [#8] PREEMPT SMP KASAN [ 783.004289] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.010954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.020315] Workqueue: events bpf_prog_free_deferred [ 783.025424] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.030888] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.049796] RSP: 0018:ffff88809f11d470 EFLAGS: 00010806 [ 783.055191] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.062963] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.070230] RBP: ffff88809f11d4b0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.077493] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.084761] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.092028] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.100246] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.106124] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.113393] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.120664] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.127922] Call Trace: [ 783.130531] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.137657] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.144602] Oops: 0000 [#9] PREEMPT SMP KASAN [ 783.149094] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.155750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.165115] Workqueue: events bpf_prog_free_deferred [ 783.170222] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.175668] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.194568] RSP: 0018:ffff88809f11cf70 EFLAGS: 00010806 [ 783.199932] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.207197] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.214469] RBP: ffff88809f11cfb0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.221732] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.228999] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.236271] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.244497] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.250375] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.257643] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.264906] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.272166] Call Trace: [ 783.274771] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.281894] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.288757] Oops: 0000 [#10] PREEMPT SMP KASAN [ 783.293335] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.299991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.309349] Workqueue: events bpf_prog_free_deferred [ 783.314455] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.319903] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.338888] RSP: 0018:ffff88809f11ca70 EFLAGS: 00010806 [ 783.344249] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.351513] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.358779] RBP: ffff88809f11cab0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.366044] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.373310] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.380577] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.388799] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.394672] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.401937] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.409199] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.416458] Call Trace: [ 783.419059] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.426150] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.433026] Oops: 0000 [#11] PREEMPT SMP KASAN [ 783.437632] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.444291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.453653] Workqueue: events bpf_prog_free_deferred [ 783.458772] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.464217] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.483116] RSP: 0018:ffff88809f11c570 EFLAGS: 00010806 [ 783.488476] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.495744] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.503007] RBP: ffff88809f11c5b0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.510269] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.517541] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.524829] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.533049] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.538923] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.546190] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.553452] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.560713] Call Trace: [ 783.563323] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.570413] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.577273] Oops: 0000 [#12] PREEMPT SMP KASAN [ 783.581851] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.588507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.597867] Workqueue: events bpf_prog_free_deferred [ 783.602973] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.608418] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.627322] RSP: 0018:ffff88809f11c070 EFLAGS: 00010806 [ 783.632707] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.639978] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.647243] RBP: ffff88809f11c0b0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.654515] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.661780] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.669044] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.677264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.683142] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.690409] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.697671] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.704934] Call Trace: [ 783.707537] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.714625] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.721482] Oops: 0000 [#13] PREEMPT SMP KASAN [ 783.726059] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.732718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.742079] Workqueue: events bpf_prog_free_deferred [ 783.747185] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.752631] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.771620] RSP: 0018:ffff88809f11bb70 EFLAGS: 00010806 [ 783.776978] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.784240] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.791529] RBP: ffff88809f11bbb0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.798800] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.806065] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.813331] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.821552] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.827433] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.834698] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.841962] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.849220] Call Trace: [ 783.851825] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 783.858915] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 783.865776] Oops: 0000 [#14] PREEMPT SMP KASAN [ 783.870357] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 783.877058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.886417] Workqueue: events bpf_prog_free_deferred [ 783.891544] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 783.896989] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 783.915888] RSP: 0018:ffff88809f11b670 EFLAGS: 00010806 [ 783.921254] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 783.928516] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 783.935783] RBP: ffff88809f11b6b0 R08: ffff88809f110400 R09: 0000000000000001 [ 783.943045] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 783.950310] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 783.957578] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 783.965810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 783.971686] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 783.978969] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 783.986232] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 783.993494] Call Trace: [ 783.996101] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.003193] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.010050] Oops: 0000 [#15] PREEMPT SMP KASAN [ 784.014628] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.021285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.030649] Workqueue: events bpf_prog_free_deferred [ 784.035759] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.041205] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.061630] RSP: 0018:ffff88809f11b170 EFLAGS: 00010806 [ 784.066994] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.074783] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.083436] RBP: ffff88809f11b1b0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.090703] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.097966] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.105238] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.119812] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.125691] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.132959] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.140223] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.147487] Call Trace: [ 784.150096] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.157211] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.164072] Oops: 0000 [#16] PREEMPT SMP KASAN [ 784.168650] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.175304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.184684] Workqueue: events bpf_prog_free_deferred [ 784.190488] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.195935] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.214840] RSP: 0018:ffff88809f11ac70 EFLAGS: 00010806 [ 784.220205] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.227467] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.234728] RBP: ffff88809f11acb0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.241997] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.249262] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.256528] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.264753] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.270631] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.277915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.285205] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.292487] Call Trace: [ 784.295135] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.302229] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.309094] Oops: 0000 [#17] PREEMPT SMP KASAN [ 784.313676] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.320335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.329701] Workqueue: events bpf_prog_free_deferred [ 784.334831] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.340278] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.359185] RSP: 0018:ffff88809f11a770 EFLAGS: 00010806 [ 784.364571] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.371838] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.379102] RBP: ffff88809f11a7b0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.386370] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.393635] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.400898] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.409117] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.414989] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.422253] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.429519] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.436781] Call Trace: [ 784.439385] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.446478] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.453341] Oops: 0000 [#18] PREEMPT SMP KASAN [ 784.457920] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.464582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.473948] Workqueue: events bpf_prog_free_deferred [ 784.479055] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.484506] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.503407] RSP: 0018:ffff88809f11a270 EFLAGS: 00010806 [ 784.508772] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.516039] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.523302] RBP: ffff88809f11a2b0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.530568] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.537831] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.545101] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.553324] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.559197] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.566460] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.573740] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.581002] Call Trace: [ 784.583607] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.590698] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.597563] Oops: 0000 [#19] PREEMPT SMP KASAN [ 784.602151] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.608806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.618173] Workqueue: events bpf_prog_free_deferred [ 784.623282] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.628731] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.647668] RSP: 0018:ffff88809f119d70 EFLAGS: 00010806 [ 784.653052] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.660315] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.667578] RBP: ffff88809f119db0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.674842] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.682107] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.689372] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.697588] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.703464] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.710729] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.718002] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.725263] Call Trace: [ 784.727866] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.734953] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.741819] Oops: 0000 [#20] PREEMPT SMP KASAN [ 784.746405] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.753063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.762423] Workqueue: events bpf_prog_free_deferred [ 784.767537] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.772985] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.791883] RSP: 0018:ffff88809f119870 EFLAGS: 00010806 [ 784.797261] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.804528] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.811790] RBP: ffff88809f1198b0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.819054] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.826320] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.833588] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.841806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.847679] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.854945] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.862208] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 784.869467] Call Trace: [ 784.872069] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 784.879158] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 784.886016] Oops: 0000 [#21] PREEMPT SMP KASAN [ 784.890597] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 784.897251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.906607] Workqueue: events bpf_prog_free_deferred [ 784.911715] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 784.917165] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 784.936063] RSP: 0018:ffff88809f119370 EFLAGS: 00010806 [ 784.941426] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 784.948687] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 784.955950] RBP: ffff88809f1193b0 R08: ffff88809f110400 R09: 0000000000000001 [ 784.963212] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 784.970476] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 784.977747] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 784.985967] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.991844] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 784.999108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 785.006376] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 785.013637] Call Trace: [ 785.016242] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 785.023331] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 785.030193] Oops: 0000 [#22] PREEMPT SMP KASAN [ 785.034773] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 785.041433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.050793] Workqueue: events bpf_prog_free_deferred [ 785.055901] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 785.061349] Code: 75 07 e8 93 80 f5 ff 0f 0b e8 8c 80 f5 ff 48 89 de 4c 89 f7 e8 a1 81 f5 ff 49 39 de 72 71 e8 77 80 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 785.080243] RSP: 0018:ffff88809f118e70 EFLAGS: 00010806 [ 785.085607] RAX: 1ffffffff4006000 RBX: ffffffffa0030000 RCX: ffffffff8175cf4f [ 785.092872] RDX: 0000000000000000 RSI: ffffffff8175cf59 RDI: 0000000000000006 [ 785.100134] RBP: ffff88809f118eb0 R08: ffff88809f110400 R09: 0000000000000001 [ 785.107415] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9239970 [ 785.114677] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a9239970 [ 785.121949] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 785.130166] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 785.136038] CR2: fffffbfff4006000 CR3: 0000000086d3e000 CR4: 00000000001406f0 [ 785.143303] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 785.150569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 785.157831] Call Trace: [ 785.160521] BUG: unable to handle kernel paging request at fffffbfff4006000 [ 785.167612] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 94e87067 PTE 0 [ 785.174470] Oops: 0000 [#23] PREEMPT SMP KASAN [ 785.179049] CPU: 0 PID: 2741 Comm: kworker/0:2 Not tainted 4.19.62 #36 [ 785.185704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011