[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.641795][ T26] audit: type=1800 audit(1562253973.785:25): pid=8254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 51.685648][ T26] audit: type=1800 audit(1562253973.785:26): pid=8254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 51.717453][ T26] audit: type=1800 audit(1562253973.785:27): pid=8254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2019/07/04 15:26:29 parsed 1 programs 2019/07/04 15:26:32 executed programs: 0 syzkaller login: [ 70.111670][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 70.133082][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 70.149881][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 70.163672][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 70.166355][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 70.236426][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 70.364473][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 70.427783][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 70.470294][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 70.480456][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 70.507336][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.516037][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.524369][ T8431] device bridge_slave_0 entered promiscuous mode [ 70.535024][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.542233][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.550012][ T8431] device bridge_slave_1 entered promiscuous mode [ 70.559697][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 70.577622][ T8431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 70.587858][ T8431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.667881][ T8431] team0: Port device team_slave_0 added [ 70.680268][ T8431] team0: Port device team_slave_1 added [ 70.696351][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.703848][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.711907][ T8433] device bridge_slave_0 entered promiscuous mode [ 70.720003][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.727421][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.735887][ T8430] device bridge_slave_0 entered promiscuous mode [ 70.746959][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 70.770632][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.778270][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.786376][ T8433] device bridge_slave_1 entered promiscuous mode [ 70.793592][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.800894][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.809687][ T8430] device bridge_slave_1 entered promiscuous mode [ 70.817220][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.824646][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.833193][ T8427] device bridge_slave_0 entered promiscuous mode [ 70.843339][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.850586][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.858272][ T8427] device bridge_slave_1 entered promiscuous mode [ 70.865438][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.874223][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.882856][ T8434] device bridge_slave_0 entered promiscuous mode [ 70.941141][ T8431] device hsr_slave_0 entered promiscuous mode [ 70.979320][ T8431] device hsr_slave_1 entered promiscuous mode [ 71.055457][ T8433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.070280][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.077672][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.085665][ T8434] device bridge_slave_1 entered promiscuous mode [ 71.110571][ T8434] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.120097][ T8433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.129712][ T8434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.151178][ T8430] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.165249][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.173637][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.181898][ T8436] device bridge_slave_0 entered promiscuous mode [ 71.195649][ T8427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.205195][ T8434] team0: Port device team_slave_0 added [ 71.212250][ T8430] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.231241][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.238309][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.246366][ T8436] device bridge_slave_1 entered promiscuous mode [ 71.254586][ T8427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.264148][ T8434] team0: Port device team_slave_1 added [ 71.278569][ T8433] team0: Port device team_slave_0 added [ 71.289691][ T8433] team0: Port device team_slave_1 added [ 71.312783][ T8427] team0: Port device team_slave_0 added [ 71.319486][ T8430] team0: Port device team_slave_0 added [ 71.332444][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.339603][ T8431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.347230][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.354292][ T8431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.369669][ T8427] team0: Port device team_slave_1 added [ 71.411854][ T8434] device hsr_slave_0 entered promiscuous mode [ 71.489331][ T8434] device hsr_slave_1 entered promiscuous mode [ 71.560085][ T8430] team0: Port device team_slave_1 added [ 71.577589][ T8436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.621038][ T8433] device hsr_slave_0 entered promiscuous mode [ 71.669195][ T8433] device hsr_slave_1 entered promiscuous mode [ 71.735995][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.744196][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.821012][ T8430] device hsr_slave_0 entered promiscuous mode [ 71.869347][ T8430] device hsr_slave_1 entered promiscuous mode [ 71.912878][ T8436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.990799][ T8427] device hsr_slave_0 entered promiscuous mode [ 72.039233][ T8427] device hsr_slave_1 entered promiscuous mode [ 72.103763][ T8436] team0: Port device team_slave_0 added [ 72.112366][ T8436] team0: Port device team_slave_1 added [ 72.182245][ T8436] device hsr_slave_0 entered promiscuous mode [ 72.229456][ T8436] device hsr_slave_1 entered promiscuous mode [ 72.354873][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.377992][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.403087][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.413480][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.423433][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.445526][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.461182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.470622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.478669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.486587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.499397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.507896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.520985][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.528029][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.536151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.545125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.553624][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.560691][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.568558][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.580229][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.607348][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.617436][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.626886][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.636396][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.645138][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.653722][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.662395][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.670901][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.678545][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.686247][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.694631][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.703295][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.720158][ T8427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.733868][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.755263][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.763790][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.775388][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.783846][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.792067][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.800074][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.808467][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.816811][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.823889][ T3490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.831990][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.841085][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.849591][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.856655][ T3490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.864294][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.872079][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.883042][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.896384][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.916477][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.925392][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.933969][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.941041][ T3490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.948672][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.957338][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.965851][ T3490] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.973055][ T3490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.980744][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.989769][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.998154][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.005237][ T3490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.014129][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.022784][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.031122][ T3490] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.038167][ T3490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.045874][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.054402][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.063841][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.071669][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.089134][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.116724][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.125650][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.135101][ T3490] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.142222][ T3490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.150670][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.160062][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.168608][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.177099][ T3490] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.184345][ T3490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.192036][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.200517][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.208747][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.217417][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.226057][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.234648][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.243182][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.251847][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.260178][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.268555][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.277840][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.285722][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.307223][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.318468][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.342461][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.357781][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.369715][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.378724][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.387530][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.396088][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.405146][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.413738][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.422359][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.430865][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.439337][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.447460][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.455973][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.464578][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.473332][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.482119][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.490602][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.499076][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.507562][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.515579][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.527140][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.543029][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.559414][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.567895][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.586896][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.603697][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.612063][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.620633][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.637248][ T8433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.647972][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.676871][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.686765][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.710353][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.730539][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.744130][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.765156][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.774534][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.781654][ T8444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.794516][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.808965][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.824100][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.831204][ T8444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.840764][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.850103][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.857600][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.885646][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.916830][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.936628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.953265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.971653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.988559][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.040615][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.059664][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.068324][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.082024][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.105079][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.116177][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.140153][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.153487][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.165536][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.176324][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.184576][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.204653][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.221342][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.276767][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/07/04 15:26:37 executed programs: 41 2019/07/04 15:26:42 executed programs: 260 2019/07/04 15:26:47 executed programs: 459 2019/07/04 15:26:52 executed programs: 678 2019/07/04 15:26:57 executed programs: 884 2019/07/04 15:27:02 executed programs: 1093 2019/07/04 15:27:07 executed programs: 1300 2019/07/04 15:27:12 executed programs: 1510 2019/07/04 15:27:17 executed programs: 1715 2019/07/04 15:27:22 executed programs: 1920 2019/07/04 15:27:27 executed programs: 2118 2019/07/04 15:27:32 executed programs: 2313 2019/07/04 15:27:37 executed programs: 2514 2019/07/04 15:27:42 executed programs: 2718 2019/07/04 15:27:47 executed programs: 2903 2019/07/04 15:27:52 executed programs: 3087 2019/07/04 15:27:57 executed programs: 3277 2019/07/04 15:28:02 executed programs: 3461 2019/07/04 15:28:07 executed programs: 3642 2019/07/04 15:28:12 executed programs: 3841 2019/07/04 15:28:17 executed programs: 4035 2019/07/04 15:28:22 executed programs: 4216 2019/07/04 15:28:27 executed programs: 4403 2019/07/04 15:28:32 executed programs: 4585 2019/07/04 15:28:37 executed programs: 4762 2019/07/04 15:28:42 executed programs: 4958 2019/07/04 15:28:47 executed programs: 5141 2019/07/04 15:28:52 executed programs: 5317 2019/07/04 15:28:57 executed programs: 5497 2019/07/04 15:29:02 executed programs: 5683 2019/07/04 15:29:07 executed programs: 5857 2019/07/04 15:29:12 executed programs: 6050 2019/07/04 15:29:17 executed programs: 6238 2019/07/04 15:29:22 executed programs: 6412 2019/07/04 15:29:27 executed programs: 6581 2019/07/04 15:29:32 executed programs: 6749 2019/07/04 15:29:37 executed programs: 6917 [ 257.990370][ T17] WARNING: CPU: 1 PID: 17 at kernel/bpf/core.c:851 bpf_jit_free+0x157/0x1b0 [ 257.999279][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 258.005860][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.013299][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.023360][ T17] Workqueue: events bpf_prog_free_deferred [ 258.029199][ T17] Call Trace: [ 258.032563][ T17] dump_stack+0x172/0x1f0 [ 258.036878][ T17] ? bpf_jit_free+0xb0/0x1b0 [ 258.041457][ T17] panic+0x2cb/0x744 [ 258.045335][ T17] ? __warn_printk+0xf3/0xf3 [ 258.049923][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.057611][ T17] #PF: supervisor read access in kernel mode [ 258.065407][ T17] #PF: error_code(0x0000) - not-present page [ 258.071364][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.078982][ T17] Oops: 0000 [#1] PREEMPT SMP KASAN [ 258.084177][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.091608][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.101661][ T17] Workqueue: events bpf_prog_free_deferred [ 258.107450][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.113581][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.133160][ T17] RSP: 0018:ffff8880a9927850 EFLAGS: 00010806 [ 258.139297][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 258.147246][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 258.155209][ T17] RBP: ffff8880a9927890 R08: ffff8880a9918480 R09: ffffed1015d26c70 [ 258.163245][ T17] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: ffff8880a4d582f8 [ 258.171196][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4d582f8 [ 258.179167][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 258.188175][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.194735][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 258.202699][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.210651][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.218602][ T17] Call Trace: [ 258.221906][ T17] ? rcu_core+0x14e1/0x1500 [ 258.226399][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.236634][ T17] #PF: supervisor read access in kernel mode [ 258.242593][ T17] #PF: error_code(0x0000) - not-present page [ 258.248550][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.256081][ T17] Oops: 0000 [#2] PREEMPT SMP KASAN [ 258.261350][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.268777][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.278907][ T17] Workqueue: events bpf_prog_free_deferred [ 258.284714][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.290933][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.310782][ T17] RSP: 0018:ffff8880a9927378 EFLAGS: 00010806 [ 258.317006][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 258.324961][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 258.332920][ T17] RBP: ffff8880a99273b8 R08: ffff8880a9918480 R09: 0000000000000001 [ 258.340876][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 258.348827][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4d582f8 [ 258.356778][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 258.365683][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.372244][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 258.380204][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.388154][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.396107][ T17] Call Trace: [ 258.399402][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.407090][ T17] #PF: supervisor read access in kernel mode [ 258.413048][ T17] #PF: error_code(0x0000) - not-present page [ 258.419001][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.426528][ T17] Oops: 0000 [#3] PREEMPT SMP KASAN [ 258.431702][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.439142][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.449181][ T17] Workqueue: events bpf_prog_free_deferred [ 258.454971][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.461103][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.480685][ T17] RSP: 0018:ffff8880a9926e98 EFLAGS: 00010806 [ 258.486729][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 258.494678][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 258.502714][ T17] RBP: ffff8880a9926ed8 R08: ffff8880a9918480 R09: 0000000000000001 [ 258.510678][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 258.518625][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 258.526579][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 258.535488][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.542064][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 258.550047][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.557998][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.565949][ T17] Call Trace: [ 258.569235][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.576924][ T17] #PF: supervisor read access in kernel mode [ 258.582963][ T17] #PF: error_code(0x0000) - not-present page [ 258.588923][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.596467][ T17] Oops: 0000 [#4] PREEMPT SMP KASAN [ 258.601648][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.609089][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.619142][ T17] Workqueue: events bpf_prog_free_deferred [ 258.624937][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.631066][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.650657][ T17] RSP: 0018:ffff8880a99269b8 EFLAGS: 00010806 [ 258.656698][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 258.664644][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 258.672597][ T17] RBP: ffff8880a99269f8 R08: ffff8880a9918480 R09: 0000000000000001 [ 258.680569][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 258.688519][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 258.696477][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 258.705558][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.712116][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 258.720079][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.728117][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.736070][ T17] Call Trace: [ 258.739364][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.747061][ T17] #PF: supervisor read access in kernel mode [ 258.753023][ T17] #PF: error_code(0x0000) - not-present page [ 258.758983][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.766509][ T17] Oops: 0000 [#5] PREEMPT SMP KASAN [ 258.771684][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.779111][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.789162][ T17] Workqueue: events bpf_prog_free_deferred [ 258.795036][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.801167][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.820845][ T17] RSP: 0018:ffff8880a99264d8 EFLAGS: 00010806 [ 258.826904][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 258.834851][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 258.842811][ T17] RBP: ffff8880a9926518 R08: ffff8880a9918480 R09: 0000000000000001 [ 258.850762][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 258.858711][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 258.866663][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 258.875567][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.882134][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 258.890087][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.898048][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.905993][ T17] Call Trace: [ 258.909284][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 258.916975][ T17] #PF: supervisor read access in kernel mode [ 258.922938][ T17] #PF: error_code(0x0000) - not-present page [ 258.928890][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 258.936418][ T17] Oops: 0000 [#6] PREEMPT SMP KASAN [ 258.941605][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 258.949031][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.959102][ T17] Workqueue: events bpf_prog_free_deferred [ 258.964908][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 258.971037][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 258.990615][ T17] RSP: 0018:ffff8880a9925ff8 EFLAGS: 00010806 [ 258.996656][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.004605][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.012555][ T17] RBP: ffff8880a9926038 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.020513][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.028465][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.036418][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.045345][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.051904][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.059859][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.067810][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.075756][ T17] Call Trace: [ 259.079043][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.086733][ T17] #PF: supervisor read access in kernel mode [ 259.092684][ T17] #PF: error_code(0x0000) - not-present page [ 259.098635][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.106166][ T17] Oops: 0000 [#7] PREEMPT SMP KASAN [ 259.111342][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.118770][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.128893][ T17] Workqueue: events bpf_prog_free_deferred [ 259.134680][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.140819][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 259.160497][ T17] RSP: 0018:ffff8880a9925b18 EFLAGS: 00010806 [ 259.166552][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.174504][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.182457][ T17] RBP: ffff8880a9925b58 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.190426][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.198378][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.206671][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.215573][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.222137][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.230172][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.238121][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.246069][ T17] Call Trace: [ 259.249354][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.257053][ T17] #PF: supervisor read access in kernel mode [ 259.263003][ T17] #PF: error_code(0x0000) - not-present page [ 259.268956][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.276496][ T17] Oops: 0000 [#8] PREEMPT SMP KASAN [ 259.281673][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.289107][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.299162][ T17] Workqueue: events bpf_prog_free_deferred [ 259.305308][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.311438][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 259.331021][ T17] RSP: 0018:ffff8880a9925638 EFLAGS: 00010806 [ 259.337070][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.345016][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.352971][ T17] RBP: ffff8880a9925678 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.360918][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.368869][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.376819][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.385821][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.392381][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.400344][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.408467][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.416422][ T17] Call Trace: [ 259.419705][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.427396][ T17] #PF: supervisor read access in kernel mode [ 259.433358][ T17] #PF: error_code(0x0000) - not-present page [ 259.439308][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.446936][ T17] Oops: 0000 [#9] PREEMPT SMP KASAN [ 259.452110][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.459549][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.469590][ T17] Workqueue: events bpf_prog_free_deferred [ 259.475377][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.481507][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 259.501088][ T17] RSP: 0018:ffff8880a9925158 EFLAGS: 00010806 [ 259.507131][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.515086][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.523033][ T17] RBP: ffff8880a9925198 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.530981][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.538951][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.546904][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.555811][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.562389][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.570341][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.578294][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.586334][ T17] Call Trace: [ 259.589612][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.597299][ T17] #PF: supervisor read access in kernel mode [ 259.603247][ T17] #PF: error_code(0x0000) - not-present page [ 259.609196][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.616723][ T17] Oops: 0000 [#10] PREEMPT SMP KASAN [ 259.621984][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.629410][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.639453][ T17] Workqueue: events bpf_prog_free_deferred [ 259.645329][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.651544][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 259.671123][ T17] RSP: 0018:ffff8880a9924c78 EFLAGS: 00010806 [ 259.677166][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.685116][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.693149][ T17] RBP: ffff8880a9924cb8 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.701098][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.709057][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.717007][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.725913][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.732473][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.740425][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.748372][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.756404][ T17] Call Trace: [ 259.759681][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.767368][ T17] #PF: supervisor read access in kernel mode [ 259.773317][ T17] #PF: error_code(0x0000) - not-present page [ 259.779267][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.786793][ T17] Oops: 0000 [#11] PREEMPT SMP KASAN [ 259.792055][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.799482][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.809530][ T17] Workqueue: events bpf_prog_free_deferred [ 259.815319][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.821446][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 259.841041][ T17] RSP: 0018:ffff8880a9924798 EFLAGS: 00010806 [ 259.847102][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 259.855050][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 259.862998][ T17] RBP: ffff8880a99247d8 R08: ffff8880a9918480 R09: 0000000000000001 [ 259.870947][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 259.878900][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 259.886849][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 259.895752][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.902312][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 259.910279][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.918224][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.926168][ T17] Call Trace: [ 259.929445][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 259.937145][ T17] #PF: supervisor read access in kernel mode [ 259.943096][ T17] #PF: error_code(0x0000) - not-present page [ 259.949044][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 259.956570][ T17] Oops: 0000 [#12] PREEMPT SMP KASAN [ 259.961831][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 259.969277][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.979312][ T17] Workqueue: events bpf_prog_free_deferred [ 259.985099][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 259.991230][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.010811][ T17] RSP: 0018:ffff8880a99242b8 EFLAGS: 00010806 [ 260.016852][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.024800][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.032748][ T17] RBP: ffff8880a99242f8 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.040695][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.048645][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.056596][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.065944][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.072514][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.080464][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.088431][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.096378][ T17] Call Trace: [ 260.099666][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.107351][ T17] #PF: supervisor read access in kernel mode [ 260.113319][ T17] #PF: error_code(0x0000) - not-present page [ 260.119272][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.126798][ T17] Oops: 0000 [#13] PREEMPT SMP KASAN [ 260.132059][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.139485][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.149528][ T17] Workqueue: events bpf_prog_free_deferred [ 260.155318][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 260.161487][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.181066][ T17] RSP: 0018:ffff8880a9923dd8 EFLAGS: 00010806 [ 260.187106][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.195057][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.203004][ T17] RBP: ffff8880a9923e18 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.211038][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.219359][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.227313][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.237736][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.244299][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.252250][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.260197][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.268140][ T17] Call Trace: [ 260.271423][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.279126][ T17] #PF: supervisor read access in kernel mode [ 260.285075][ T17] #PF: error_code(0x0000) - not-present page [ 260.291025][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.298556][ T17] Oops: 0000 [#14] PREEMPT SMP KASAN [ 260.303817][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.311243][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.321281][ T17] Workqueue: events bpf_prog_free_deferred [ 260.327073][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 260.333202][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.352782][ T17] RSP: 0018:ffff8880a99238f8 EFLAGS: 00010806 [ 260.358829][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.366781][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.374731][ T17] RBP: ffff8880a9923938 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.382679][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.390713][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.398684][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.407676][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.414238][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.422192][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.430142][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.438085][ T17] Call Trace: [ 260.441369][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.449073][ T17] #PF: supervisor read access in kernel mode [ 260.455107][ T17] #PF: error_code(0x0000) - not-present page [ 260.461144][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.468675][ T17] Oops: 0000 [#15] PREEMPT SMP KASAN [ 260.473938][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.481367][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.491406][ T17] Workqueue: events bpf_prog_free_deferred [ 260.497194][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 260.503324][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.522916][ T17] RSP: 0018:ffff8880a9923418 EFLAGS: 00010806 [ 260.528957][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.536913][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.544862][ T17] RBP: ffff8880a9923458 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.552808][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.560754][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.568715][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.578140][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.584700][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.592661][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.600610][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.608554][ T17] Call Trace: [ 260.611830][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.619520][ T17] #PF: supervisor read access in kernel mode [ 260.625478][ T17] #PF: error_code(0x0000) - not-present page [ 260.631428][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.638955][ T17] Oops: 0000 [#16] PREEMPT SMP KASAN [ 260.644215][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.651640][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.661687][ T17] Workqueue: events bpf_prog_free_deferred [ 260.667484][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 260.673616][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.693281][ T17] RSP: 0018:ffff8880a9922f38 EFLAGS: 00010806 [ 260.699325][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.707272][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.715218][ T17] RBP: ffff8880a9922f78 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.723167][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.731130][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.739083][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.748086][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.754657][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.762605][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.770552][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.778502][ T17] Call Trace: [ 260.781780][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.789467][ T17] #PF: supervisor read access in kernel mode [ 260.795416][ T17] #PF: error_code(0x0000) - not-present page [ 260.801367][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.808892][ T17] Oops: 0000 [#17] PREEMPT SMP KASAN [ 260.814160][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.821599][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.831652][ T17] Workqueue: events bpf_prog_free_deferred [ 260.837442][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 260.843752][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 260.863342][ T17] RSP: 0018:ffff8880a9922a58 EFLAGS: 00010806 [ 260.869386][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 260.877341][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 260.885291][ T17] RBP: ffff8880a9922a98 R08: ffff8880a9918480 R09: 0000000000000001 [ 260.893332][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 260.901279][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 260.909236][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.918138][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.924698][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 260.932654][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.940606][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.948558][ T17] Call Trace: [ 260.951855][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 260.959630][ T17] #PF: supervisor read access in kernel mode [ 260.965579][ T17] #PF: error_code(0x0000) - not-present page [ 260.971629][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 260.979159][ T17] Oops: 0000 [#18] PREEMPT SMP KASAN [ 260.984422][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 260.991852][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.012315][ T17] Workqueue: events bpf_prog_free_deferred [ 261.018106][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.024234][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.043816][ T17] RSP: 0018:ffff8880a9922578 EFLAGS: 00010806 [ 261.049858][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.057830][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.065955][ T17] RBP: ffff8880a99225b8 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.073994][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.081944][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.089894][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.098798][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.105372][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.113500][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.121454][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.129399][ T17] Call Trace: [ 261.132678][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.140364][ T17] #PF: supervisor read access in kernel mode [ 261.146321][ T17] #PF: error_code(0x0000) - not-present page [ 261.152268][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 261.159852][ T17] Oops: 0000 [#19] PREEMPT SMP KASAN [ 261.165116][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 261.172543][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.182589][ T17] Workqueue: events bpf_prog_free_deferred [ 261.188399][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.194529][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.214109][ T17] RSP: 0018:ffff8880a9922098 EFLAGS: 00010806 [ 261.220149][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.228109][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.236659][ T17] RBP: ffff8880a99220d8 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.244608][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.252559][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.260511][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.269417][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.275978][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.283926][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.291872][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.299905][ T17] Call Trace: [ 261.303182][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.310870][ T17] #PF: supervisor read access in kernel mode [ 261.316926][ T17] #PF: error_code(0x0000) - not-present page [ 261.322876][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 261.330400][ T17] Oops: 0000 [#20] PREEMPT SMP KASAN [ 261.335661][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 261.343134][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.353171][ T17] Workqueue: events bpf_prog_free_deferred [ 261.358956][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.365088][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.384666][ T17] RSP: 0018:ffff8880a9921bb8 EFLAGS: 00010806 [ 261.390711][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.398657][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.406603][ T17] RBP: ffff8880a9921bf8 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.414553][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.422501][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.430451][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.439368][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.445932][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.453980][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.461928][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.469871][ T17] Call Trace: [ 261.473155][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.480844][ T17] #PF: supervisor read access in kernel mode [ 261.486793][ T17] #PF: error_code(0x0000) - not-present page [ 261.492742][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 261.500269][ T17] Oops: 0000 [#21] PREEMPT SMP KASAN [ 261.505548][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 261.512975][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.523011][ T17] Workqueue: events bpf_prog_free_deferred [ 261.528803][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.534937][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.554604][ T17] RSP: 0018:ffff8880a99216d8 EFLAGS: 00010806 [ 261.560645][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.568592][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.577241][ T17] RBP: ffff8880a9921718 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.585277][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.593325][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.601281][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.610185][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.616744][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.624695][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.632656][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.640604][ T17] Call Trace: [ 261.643884][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.651589][ T17] #PF: supervisor read access in kernel mode [ 261.657542][ T17] #PF: error_code(0x0000) - not-present page [ 261.663493][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 261.671021][ T17] Oops: 0000 [#22] PREEMPT SMP KASAN [ 261.676282][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 261.683707][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.693744][ T17] Workqueue: events bpf_prog_free_deferred [ 261.699796][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.705926][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.725521][ T17] RSP: 0018:ffff8880a99211f8 EFLAGS: 00010806 [ 261.731569][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.739527][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.747475][ T17] RBP: ffff8880a9921238 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.755426][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.763385][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.771333][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.780236][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.786797][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.794763][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.802811][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.810770][ T17] Call Trace: [ 261.814048][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.821737][ T17] #PF: supervisor read access in kernel mode [ 261.827691][ T17] #PF: error_code(0x0000) - not-present page [ 261.833729][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 261.841261][ T17] Oops: 0000 [#23] PREEMPT SMP KASAN [ 261.846523][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 261.854052][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.864180][ T17] Workqueue: events bpf_prog_free_deferred [ 261.869970][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 261.876099][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 261.895683][ T17] RSP: 0018:ffff8880a9920d18 EFLAGS: 00010806 [ 261.901724][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 261.909675][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 261.917622][ T17] RBP: ffff8880a9920d58 R08: ffff8880a9918480 R09: 0000000000000001 [ 261.925569][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 261.933520][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 261.941470][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 261.950372][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.956935][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 261.964891][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.972838][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.981046][ T17] Call Trace: [ 261.984323][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 261.992011][ T17] #PF: supervisor read access in kernel mode [ 261.997964][ T17] #PF: error_code(0x0000) - not-present page [ 262.003912][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 262.011538][ T17] Thread overran stack, or stack corrupted [ 262.017316][ T17] Oops: 0000 [#24] PREEMPT SMP KASAN [ 262.022576][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.030003][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.040057][ T17] Workqueue: events bpf_prog_free_deferred [ 262.045843][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 262.051974][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 262.073053][ T17] RSP: 0018:ffff8880a9920838 EFLAGS: 00010806 [ 262.079098][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 262.087053][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 262.095086][ T17] RBP: ffff8880a9920878 R08: ffff8880a9918480 R09: 0000000000000001 [ 262.103031][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 262.110979][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 262.118927][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 262.127841][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.134401][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 262.142350][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.150301][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.158245][ T17] Call Trace: [ 262.161531][ T17] ================================================================== [ 262.169598][ T17] BUG: KASAN: slab-out-of-bounds in uprobe_get_trap_addr+0xdf/0xf0 [ 262.177474][ T17] Read of size 8 at addr ffff8880a991fc38 by task kworker/1:0/17 [ 262.185157][ T17] [ 262.187470][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.194898][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.205026][ T17] Workqueue: events bpf_prog_free_deferred [ 262.210805][ T17] Call Trace: [ 262.214079][ T17] ? fixup_exception+0xaa/0xdd [ 262.218922][ T17] ? no_context+0x2d6/0x990 [ 262.223410][ T17] ? mark_held_locks+0xf0/0xf0 [ 262.228153][ T17] ? pgtable_bad+0x90/0x90 [ 262.234076][ T17] ? kasan_check_write+0x14/0x20 [ 262.238996][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 262.244005][ T17] ? kasan_check_write+0x14/0x20 [ 262.248920][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 262.254353][ T17] ? console_unlock+0x66f/0xec0 [ 262.259181][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 262.264356][ T17] ? __do_page_fault+0x4b7/0xda0 [ 262.269275][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 262.274997][ T17] ? irq_work_claim+0x98/0xc0 [ 262.279654][ T17] ? do_page_fault+0x71/0x57d [ 262.284380][ T17] ? page_fault+0x1e/0x30 [ 262.288700][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 262.296403][ T17] #PF: supervisor read access in kernel mode [ 262.302369][ T17] #PF: error_code(0x0000) - not-present page [ 262.308326][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 262.315936][ T17] Thread overran stack, or stack corrupted [ 262.321716][ T17] Oops: 0000 [#25] PREEMPT SMP KASAN [ 262.326982][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.334419][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.344463][ T17] Workqueue: events bpf_prog_free_deferred [ 262.350271][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 262.356401][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 262.375990][ T17] RSP: 0018:ffff8880a991f8d8 EFLAGS: 00010806 [ 262.382029][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 262.389978][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 262.397941][ T17] RBP: ffff8880a991f918 R08: ffff8880a9918480 R09: 0000000000000001 [ 262.405891][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 262.413846][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 262.421798][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 262.430700][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.437261][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 262.445211][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.453158][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.461100][ T17] Call Trace: [ 262.464389][ T17] ? fixup_exception+0xaa/0xdd [ 262.469131][ T17] ? no_context+0x2d6/0x990 [ 262.473611][ T17] ? mark_held_locks+0xf0/0xf0 [ 262.478349][ T17] ? pgtable_bad+0x90/0x90 [ 262.482744][ T17] ? kasan_check_write+0x14/0x20 [ 262.487656][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 262.492657][ T17] ? kasan_check_write+0x14/0x20 [ 262.497573][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 262.503021][ T17] ? console_unlock+0x66f/0xec0 [ 262.507851][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 262.513024][ T17] ? __do_page_fault+0x4b7/0xda0 [ 262.517940][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 262.523635][ T17] ? irq_work_claim+0x98/0xc0 [ 262.528289][ T17] ? do_page_fault+0x71/0x57d [ 262.532946][ T17] ? page_fault+0x1e/0x30 [ 262.537264][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 262.544971][ T17] #PF: supervisor read access in kernel mode [ 262.551008][ T17] #PF: error_code(0x0000) - not-present page [ 262.556956][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 262.564482][ T17] Thread overran stack, or stack corrupted [ 262.570262][ T17] Oops: 0000 [#26] PREEMPT SMP KASAN [ 262.575525][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.582949][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.592990][ T17] Workqueue: events bpf_prog_free_deferred [ 262.598776][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 262.604907][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 262.624486][ T17] RSP: 0018:ffff8880a991f3f8 EFLAGS: 00010806 [ 262.630543][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 262.638490][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 262.646524][ T17] RBP: ffff8880a991f438 R08: ffff8880a9918480 R09: 0000000000000001 [ 262.654477][ T17] R10: ffffed1015d26c6f R11: ffff8880a9918480 R12: ffff8880a4d582f8 [ 262.662425][ T17] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880a4d582f8 [ 262.670377][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 262.679280][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.685854][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 262.693802][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.701753][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.709704][ T17] Call Trace: [ 262.712978][ T17] ? fixup_exception+0xaa/0xdd [ 262.717722][ T17] ? no_context+0x2d6/0x990 [ 262.722205][ T17] ? mark_held_locks+0xf0/0xf0 [ 262.726959][ T17] ? pgtable_bad+0x90/0x90 [ 262.731353][ T17] ? kasan_check_write+0x14/0x20 [ 262.736267][ T17] ? do_raw_spin_lock+0x12a/0x2e0 [ 262.741355][ T17] ? kasan_check_write+0x14/0x20 [ 262.746268][ T17] ? __bad_area_nosemaphore+0xae/0x420 [ 262.751704][ T17] ? console_unlock+0x66f/0xec0 [ 262.756545][ T17] ? bad_area_nosemaphore+0x2e/0x40 [ 262.761717][ T17] ? __do_page_fault+0x4b7/0xda0 [ 262.766630][ T17] ? trace_hardirqs_off_caller+0x65/0x220 [ 262.772330][ T17] ? irq_work_claim+0x98/0xc0 [ 262.776985][ T17] ? do_page_fault+0x71/0x57d [ 262.781641][ T17] ? page_fault+0x1e/0x30 [ 262.785960][ T17] BUG: unable to handle page fault for address: fffffbfff400a000 [ 262.793648][ T17] #PF: supervisor read access in kernel mode [ 262.799598][ T17] #PF: error_code(0x0000) - not-present page [ 262.805548][ T17] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 95925067 PTE 0 [ 262.813173][ T17] Thread overran stack, or stack corrupted [ 262.818955][ T17] Oops: 0000 [#27] PREEMPT SMP KASAN [ 262.824214][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.831645][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.841799][ T17] ------------[ cut here ]------------ [ 262.847236][ T17] kernel BUG at mm/slab.c:4178! [ 262.852067][ T17] invalid opcode: 0000 [#28] PREEMPT SMP KASAN [ 262.858280][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.865705][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.875744][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'kmalloc-512' (offset 536, size 23)! [ 262.887026][ T17] ------------[ cut here ]------------ [ 262.892454][ T17] kernel BUG at mm/usercopy.c:98! [ 262.897465][ T17] invalid opcode: 0000 [#29] PREEMPT SMP KASAN [ 262.903696][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.911125][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.921172][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'kmalloc-512' (offset 520, size 23)! [ 262.932459][ T17] ------------[ cut here ]------------ [ 262.937891][ T17] kernel BUG at mm/usercopy.c:98! [ 262.942894][ T17] invalid opcode: 0000 [#30] PREEMPT SMP KASAN [ 262.949029][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 262.956543][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.966579][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'kmalloc-512' (offset 536, size 8)! [ 262.977669][ T17] ------------[ cut here ]------------ [ 262.983111][ T17] Bad or missing usercopy whitelist? Kernel memory overwrite attempt detected to SLAB object 'shmem_inode_cache' (offset 1120, size 2)! [ 262.997260][ T17] WARNING: CPU: 1 PID: 17 at mm/usercopy.c:74 usercopy_warn+0xeb/0x110 [ 263.005474][ T17] Modules linked in: [ 263.009379][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 263.016812][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.026869][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'shmem_inode_cache' (offset 1296, size 8)! [ 263.038839][ T17] ------------[ cut here ]------------ [ 263.044275][ T17] kernel BUG at mm/usercopy.c:98! [ 263.049283][ T17] invalid opcode: 0000 [#31] PREEMPT SMP KASAN [ 263.055414][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 263.062930][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.072972][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'shmem_inode_cache' (offset 1232, size 8)! [ 263.084764][ T17] ------------[ cut here ]------------ [ 263.090196][ T17] kernel BUG at mm/usercopy.c:98! [ 263.095214][ T17] invalid opcode: 0000 [#32] PREEMPT SMP KASAN [ 263.101357][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 263.108939][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.118988][ T17] usercopy: Kernel memory overwrite attempt detected to SLAB object 'task_struct' (offset 6272, size 2)! [ 263.130264][ T17] ------------[ cut here ]------------ [ 263.135695][ T17] kernel BUG at mm/usercopy.c:98! [ 263.140741][ T17] invalid opcode: 0000 [#33] PREEMPT SMP KASAN [ 263.146870][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.2.0-rc7+ #48 [ 263.154384][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.164447][ T17] Workqueue: events bpf_prog_free_deferred [ 263.170236][ T17] RIP: 0010:usercopy_abort+0xbd/0xbf [ 263.175496][ T17] Code: c0 e8 48 bf bf ff 48 8b 55 c0 49 89 d9 4d 89 f0 ff 75 c8 4c 89 e1 4c 89 ee 48 c7 c7 00 b7 75 87 ff 75 d0 41 57 e8 c8 c4 a9 ff <0f> 0b e8 1d bf bf ff e8 b8 64 f8 ff 8b 55 d4 4c 89 e1 49 89 d8 4c [ 263.195078][ T17] RSP: 0018:ffff8880a991bc18 EFLAGS: 00010082 [ 263.201131][ T17] RAX: 0000000000000066 RBX: ffffffff876963c0 RCX: 0000000000000000 [ 263.209082][ T17] RDX: 0000000000000000 RSI: ffffffff815adb46 RDI: ffffed1015323775 [ 263.217031][ T17] RBP: ffff8880a991bc70 R08: 0000000000000066 R09: ffffed1015d240f1 [ 263.224986][ T17] R10: ffffed1015d240f0 R11: ffff8880ae920787 R12: ffffffff8862102d [ 263.232939][ T17] R13: ffffffff8775b560 R14: ffffffff8775b4a0 R15: ffffffff8775b460 [ 263.240891][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 263.249969][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.256528][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 263.264479][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 263.272452][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 263.280397][ T17] Call Trace: [ 263.283671][ T17] Modules linked in: [ 263.287547][ T17] ---[ end trace c23e92e8259b5daf ]--- [ 263.293001][ T17] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 263.299132][ T17] Code: 75 07 e8 d3 fe f4 ff 0f 0b e8 cc fe f4 ff 48 89 de 4c 89 f7 e8 e1 ff f4 ff 49 39 de 72 71 e8 b7 fe f4 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 263.318718][ T17] RSP: 0018:ffff8880a9927850 EFLAGS: 00010806 [ 263.324757][ T17] RAX: 1ffffffff400a000 RBX: ffffffffa0050000 RCX: ffffffff817bc48f [ 263.332707][ T17] RDX: 0000000000000000 RSI: ffffffff817bc499 RDI: 0000000000000006 [ 263.340659][ T17] RBP: ffff8880a9927890 R08: ffff8880a9918480 R09: ffffed1015d26c70 [ 263.348606][ T17] R10: ffffed1015d26c6f R11: ffff8880ae93637b R12: ffff8880a4d582f8 [ 263.356556][ T17] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880a4d582f8 [ 263.364601][ T17] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 263.373503][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.380073][ T17] CR2: fffffbfff400a000 CR3: 000000009015d000 CR4: 00000000001406e0 [ 263.388110][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 263.396061][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 263.404019][ T17] Kernel panic - not syncing: Fatal exception [ 263.411409][ T17] Kernel Offset: disabled [ 263.415730][ T17] Rebooting in 86400 seconds..