syzkaller login: [ 49.068637][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 49.068653][ T26] audit: type=1400 audit(1554115211.169:35): avc: denied { map } for pid=8131 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 55.601198][ T26] audit: type=1400 audit(1554115217.699:36): avc: denied { map } for pid=8140 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16035 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 58.100887][ T26] audit: type=1400 audit(1554115220.199:37): avc: denied { map } for pid=8140 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15705 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 58.280880][ T8155] IPVS: ftp: loaded support on port[0] = 21 [ 59.499409][ T8142] can: request_module (can-proto-0) failed. [ 59.957460][ T8142] can: request_module (can-proto-0) failed. [ 60.166183][ T26] audit: type=1400 audit(1554115222.269:38): avc: denied { create } for pid=8140 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 60.190533][ T26] audit: type=1400 audit(1554115222.269:39): avc: denied { create } for pid=8140 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.214857][ T26] audit: type=1400 audit(1554115222.269:40): avc: denied { create } for pid=8140 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2019/04/01 10:40:29 parsed 1 programs 2019/04/01 10:40:30 executed programs: 0 [ 68.830238][ T8236] IPVS: ftp: loaded support on port[0] = 21 [ 68.844396][ T8235] IPVS: ftp: loaded support on port[0] = 21 [ 68.848160][ T8234] IPVS: ftp: loaded support on port[0] = 21 [ 68.852523][ T8229] IPVS: ftp: loaded support on port[0] = 21 [ 68.860837][ T8238] IPVS: ftp: loaded support on port[0] = 21 [ 68.873268][ T8230] IPVS: ftp: loaded support on port[0] = 21 [ 69.055874][ T8236] chnl_net:caif_netlink_parms(): no params data found [ 69.134859][ T8236] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.143383][ T8236] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.151059][ T8236] device bridge_slave_0 entered promiscuous mode [ 69.164337][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.171421][ T8236] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.179426][ T8236] device bridge_slave_1 entered promiscuous mode [ 69.286337][ T8236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.335419][ T8238] chnl_net:caif_netlink_parms(): no params data found [ 69.346393][ T8236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.372106][ T8234] chnl_net:caif_netlink_parms(): no params data found [ 69.385725][ T8235] chnl_net:caif_netlink_parms(): no params data found [ 69.427217][ T8236] team0: Port device team_slave_0 added [ 69.438175][ T8236] team0: Port device team_slave_1 added [ 69.444220][ T8229] chnl_net:caif_netlink_parms(): no params data found [ 69.539892][ T8238] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.550220][ T8238] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.558011][ T8238] device bridge_slave_0 entered promiscuous mode [ 69.577426][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.584671][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.592534][ T8234] device bridge_slave_0 entered promiscuous mode [ 69.606253][ T8230] chnl_net:caif_netlink_parms(): no params data found [ 69.614802][ T8238] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.622888][ T8238] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.630521][ T8238] device bridge_slave_1 entered promiscuous mode [ 69.649086][ T8235] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.657298][ T8235] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.665090][ T8235] device bridge_slave_0 entered promiscuous mode [ 69.673383][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.680435][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.688297][ T8234] device bridge_slave_1 entered promiscuous mode [ 69.754804][ T8236] device hsr_slave_0 entered promiscuous mode [ 69.792359][ T8236] device hsr_slave_1 entered promiscuous mode [ 69.842219][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.849305][ T8235] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.860346][ T8235] device bridge_slave_1 entered promiscuous mode [ 69.874972][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.882380][ T8229] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.890060][ T8229] device bridge_slave_0 entered promiscuous mode [ 69.935151][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.942569][ T8229] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.950231][ T8229] device bridge_slave_1 entered promiscuous mode [ 69.958993][ T8238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.975542][ T8235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.985774][ T8234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.996737][ T8234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.011527][ T8238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.026239][ T8230] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.035294][ T8230] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.043360][ T8230] device bridge_slave_0 entered promiscuous mode [ 70.052024][ T8235] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.087076][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.094683][ T8230] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.102589][ T8230] device bridge_slave_1 entered promiscuous mode [ 70.124869][ T8229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 70.152132][ T8234] team0: Port device team_slave_0 added [ 70.158790][ T8235] team0: Port device team_slave_0 added [ 70.165631][ T8238] team0: Port device team_slave_0 added [ 70.173987][ T8235] team0: Port device team_slave_1 added [ 70.183787][ T8229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.198613][ T8234] team0: Port device team_slave_1 added [ 70.206724][ T8238] team0: Port device team_slave_1 added [ 70.243337][ T8230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 70.305085][ T8238] device hsr_slave_0 entered promiscuous mode [ 70.345320][ T8238] device hsr_slave_1 entered promiscuous mode [ 70.410752][ T8230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 70.474759][ T8235] device hsr_slave_0 entered promiscuous mode [ 70.532333][ T8235] device hsr_slave_1 entered promiscuous mode [ 70.582852][ T8229] team0: Port device team_slave_0 added [ 70.590235][ T8229] team0: Port device team_slave_1 added [ 70.653804][ T8234] device hsr_slave_0 entered promiscuous mode [ 70.692347][ T8234] device hsr_slave_1 entered promiscuous mode [ 70.747974][ T8230] team0: Port device team_slave_0 added [ 70.774926][ T8230] team0: Port device team_slave_1 added [ 70.824905][ T8229] device hsr_slave_0 entered promiscuous mode [ 70.882387][ T8229] device hsr_slave_1 entered promiscuous mode [ 70.965048][ T8236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.053960][ T8230] device hsr_slave_0 entered promiscuous mode [ 71.092368][ T8230] device hsr_slave_1 entered promiscuous mode [ 71.157879][ T8236] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.169009][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.178980][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.213495][ T8234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.265028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.273842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.283456][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.290711][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.298808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.308783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.317894][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.325053][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.333658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.343704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.370793][ T8238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.388319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.397442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.406597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.415466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.424153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.433195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.441494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.449860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.457668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.465687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.480923][ T8234] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.496750][ T8236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.508268][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.527776][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.536647][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.545840][ T8161] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.552970][ T8161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.560528][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.568962][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.577381][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.592393][ T8238] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.606362][ T8230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.620713][ T8235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.627971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.636333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.663674][ T8229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.684552][ T8230] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.691619][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.700802][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.709411][ T8246] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.716497][ T8246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.724694][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.733423][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.743655][ T8246] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.750725][ T8246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.758514][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.767106][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.776133][ T8246] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.783278][ T8246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.790868][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.799685][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.807415][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.815234][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.823640][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.831999][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.851307][ T8236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.864809][ T8235] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.878100][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.887846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.897090][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.905873][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.914205][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.923200][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.931730][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.940672][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.947781][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.955749][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.964358][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.972853][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.979927][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.987949][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.996006][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.011218][ T26] audit: type=1400 audit(1554115234.109:41): avc: denied { associate } for pid=8236 comm="syz-executor.2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 72.022027][ T8238] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.050718][ T8238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.077621][ T8229] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.109343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.123709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.134189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.142943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.151307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.160577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.169196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.177689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.186076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.194235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.201795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.210638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.219049][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.226176][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.233933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.242892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.251408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.259877][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.267015][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.274946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.283783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.292534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.300982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.309548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.317994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.327030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.336563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.344801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.352871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.360691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.394110][ T8238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.407950][ T8234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.423109][ T8234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.460471][ T8234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.472445][ T26] audit: type=1400 audit(1554115234.569:42): avc: denied { prog_load } for pid=8248 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 72.500359][ T26] audit: type=1400 audit(1554115234.599:43): avc: denied { prog_run } for pid=8248 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 72.518783][ T8230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.535079][ T8230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.547185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.556764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.565534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.574755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.584008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.593456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.601824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.610697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.619623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.628517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.637018][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.644128][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.652200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.660825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.669941][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.677083][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.684810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.693637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.702174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.711668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.720232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.728679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.737130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.744974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.753578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.761583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.778259][ T8235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.790544][ T8235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.859950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.886175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.907326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.916887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.926558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.935603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.957975][ T8230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.006835][ T8235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.025488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.043550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.055161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.065386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.074099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.083487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.092534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.100758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.109824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.133618][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.163248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.283201][ T8229] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/04/01 10:40:35 executed programs: 31 [ 75.827073][ T2852] WARNING: CPU: 0 PID: 2852 at kernel/bpf/core.c:854 bpf_jit_free+0x20a/0x2c0 [ 75.836204][ T2852] Kernel panic - not syncing: panic_on_warn set ... [ 75.842822][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 75.850028][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.860113][ T2852] Workqueue: events bpf_prog_free_deferred [ 75.865938][ T2852] Call Trace: [ 75.869324][ T2852] dump_stack+0x172/0x1f0 [ 75.873663][ T2852] ? bpf_jit_free+0x1a0/0x2c0 [ 75.878353][ T2852] panic+0x2cb/0x65c [ 75.882256][ T2852] ? __warn_printk+0xf3/0xf3 [ 75.886870][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 75.894663][ T2852] #PF error: [normal kernel read fault] [ 75.900200][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 75.907759][ T2852] Oops: 0000 [#1] PREEMPT SMP KASAN [ 75.912950][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 75.920131][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.930219][ T2852] Workqueue: events bpf_prog_free_deferred [ 75.936041][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 75.942199][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 75.961818][ T2852] RSP: 0018:ffff88809fda7850 EFLAGS: 00010806 [ 75.967890][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 75.975892][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 75.983864][ T2852] RBP: ffff88809fda7890 R08: ffff88809ffc82c0 R09: ffffed1015d05bc8 [ 75.991835][ T2852] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88808f2b1d78 [ 75.999814][ T2852] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff88808f2b1d78 [ 76.007795][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.016726][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.023310][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.031281][ T2852] Call Trace: [ 76.034582][ T2852] ? rcu_rnp_online_cpus+0x31/0x40 [ 76.039712][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.047529][ T2852] #PF error: [normal kernel read fault] [ 76.053068][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.060628][ T2852] Oops: 0000 [#2] PREEMPT SMP KASAN [ 76.065826][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.073017][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.083091][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.088919][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.095077][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.114697][ T2852] RSP: 0018:ffff88809fda7318 EFLAGS: 00010806 [ 76.121691][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.129669][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.137651][ T2852] RBP: ffff88809fda7358 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.145636][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.153634][ T2852] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff88808f2b1d78 [ 76.161619][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.170558][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.177160][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.185133][ T2852] Call Trace: [ 76.188453][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.196247][ T2852] #PF error: [normal kernel read fault] [ 76.201789][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.209343][ T2852] Oops: 0000 [#3] PREEMPT SMP KASAN [ 76.214538][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.221728][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.231796][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.237614][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.243765][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.263366][ T2852] RSP: 0018:ffff88809fda6dd8 EFLAGS: 00010806 [ 76.269433][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.277577][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.285549][ T2852] RBP: ffff88809fda6e18 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.293522][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.301507][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 76.309491][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.318422][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.325036][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.333103][ T2852] Call Trace: [ 76.336419][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.344317][ T2852] #PF error: [normal kernel read fault] [ 76.349851][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.357411][ T2852] Oops: 0000 [#4] PREEMPT SMP KASAN [ 76.362615][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.369807][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.379890][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.385708][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.391856][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.411469][ T2852] RSP: 0018:ffff88809fda6898 EFLAGS: 00010806 [ 76.417533][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.425503][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.433473][ T2852] RBP: ffff88809fda68d8 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.441442][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.449416][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 76.457389][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.466320][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.472918][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.480885][ T2852] Call Trace: [ 76.484194][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.491991][ T2852] #PF error: [normal kernel read fault] [ 76.497528][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.505104][ T2852] Oops: 0000 [#5] PREEMPT SMP KASAN [ 76.510316][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.517504][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.527576][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.533391][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.539634][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.559245][ T2852] RSP: 0018:ffff88809fda6358 EFLAGS: 00010806 [ 76.565314][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.573285][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.581257][ T2852] RBP: ffff88809fda6398 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.589236][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.597204][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 76.605182][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.614131][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.620723][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.628720][ T2852] Call Trace: [ 76.632048][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.640280][ T2852] #PF error: [normal kernel read fault] [ 76.645818][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.653368][ T2852] Oops: 0000 [#6] PREEMPT SMP KASAN [ 76.658573][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.665763][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.675831][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.681646][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.687799][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.707424][ T2852] RSP: 0018:ffff88809fda5e18 EFLAGS: 00010806 [ 76.713578][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.721548][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.729546][ T2852] RBP: ffff88809fda5e58 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.737526][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.745611][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 76.753587][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.762508][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.769092][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.777061][ T2852] Call Trace: [ 76.780371][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.788172][ T2852] #PF error: [normal kernel read fault] [ 76.793717][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.801295][ T2852] Oops: 0000 [#7] PREEMPT SMP KASAN [ 76.806923][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.814219][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.824293][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.831504][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.837663][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 76.857717][ T2852] RSP: 0018:ffff88809fda58d8 EFLAGS: 00010806 [ 76.863789][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 76.871766][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 76.879750][ T2852] RBP: ffff88809fda5918 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 76.887813][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 76.895786][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 76.903786][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 76.912724][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.919324][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 76.927303][ T2852] Call Trace: [ 76.930607][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 76.938406][ T2852] #PF error: [normal kernel read fault] [ 76.943941][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 76.951509][ T2852] Oops: 0000 [#8] PREEMPT SMP KASAN [ 76.956709][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 76.963916][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.973990][ T2852] Workqueue: events bpf_prog_free_deferred [ 76.979812][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 76.985977][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.005784][ T2852] RSP: 0018:ffff88809fda5398 EFLAGS: 00010806 [ 77.011850][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.019821][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.027971][ T2852] RBP: ffff88809fda53d8 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.035950][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.043962][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.051942][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.060882][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.067551][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.075526][ T2852] Call Trace: [ 77.078837][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.086637][ T2852] #PF error: [normal kernel read fault] [ 77.092181][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.099761][ T2852] Oops: 0000 [#9] PREEMPT SMP KASAN [ 77.104966][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.112247][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.122336][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.128159][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.134311][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.153919][ T2852] RSP: 0018:ffff88809fda4e58 EFLAGS: 00010806 [ 77.159985][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.167961][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.175962][ T2852] RBP: ffff88809fda4e98 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.183936][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.191913][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.199890][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.208822][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.215410][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.223391][ T2852] Call Trace: [ 77.226701][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.234497][ T2852] #PF error: [normal kernel read fault] [ 77.240044][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.247606][ T2852] Oops: 0000 [#10] PREEMPT SMP KASAN [ 77.252896][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.260084][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.270177][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.276006][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.282165][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.301776][ T2852] RSP: 0018:ffff88809fda4918 EFLAGS: 00010806 [ 77.307846][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.315837][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.323807][ T2852] RBP: ffff88809fda4958 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.331774][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.339747][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.347731][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.356676][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.363262][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.371256][ T2852] Call Trace: [ 77.374586][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.382379][ T2852] #PF error: [normal kernel read fault] [ 77.387916][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.395473][ T2852] Oops: 0000 [#11] PREEMPT SMP KASAN [ 77.400753][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.408036][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.418108][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.423977][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.430147][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.449760][ T2852] RSP: 0018:ffff88809fda43d8 EFLAGS: 00010806 [ 77.455826][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.463797][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.471770][ T2852] RBP: ffff88809fda4418 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.479744][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.487720][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.495710][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.504643][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.511250][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.519251][ T2852] Call Trace: [ 77.522556][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.530352][ T2852] #PF error: [normal kernel read fault] [ 77.535899][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.543459][ T2852] Oops: 0000 [#12] PREEMPT SMP KASAN [ 77.548745][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.555931][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.566261][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.572074][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.578229][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.598481][ T2852] RSP: 0018:ffff88809fda3e98 EFLAGS: 00010806 [ 77.604551][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.612516][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.620490][ T2852] RBP: ffff88809fda3ed8 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.628468][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.636442][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.644502][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.653427][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.660004][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.667975][ T2852] Call Trace: [ 77.671290][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.679085][ T2852] #PF error: [normal kernel read fault] [ 77.684622][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.692187][ T2852] Oops: 0000 [#13] PREEMPT SMP KASAN [ 77.697473][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.704659][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.714730][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.720550][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.728216][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.747828][ T2852] RSP: 0018:ffff88809fda3958 EFLAGS: 00010806 [ 77.753913][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.761886][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.769869][ T2852] RBP: ffff88809fda3998 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.777846][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.785833][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.804404][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.813333][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.819937][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.827908][ T2852] Call Trace: [ 77.831223][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.839016][ T2852] #PF error: [normal kernel read fault] [ 77.844552][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 77.852111][ T2852] Oops: 0000 [#14] PREEMPT SMP KASAN [ 77.857411][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 77.864601][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.874681][ T2852] Workqueue: events bpf_prog_free_deferred [ 77.880496][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 77.886651][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 77.906260][ T2852] RSP: 0018:ffff88809fda3418 EFLAGS: 00010806 [ 77.912331][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 77.920306][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 77.928296][ T2852] RBP: ffff88809fda3458 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 77.936271][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 77.944247][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 77.952272][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 77.961218][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.967804][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 77.975795][ T2852] Call Trace: [ 77.979102][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 77.986895][ T2852] #PF error: [normal kernel read fault] [ 77.992515][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.000094][ T2852] Oops: 0000 [#15] PREEMPT SMP KASAN [ 78.005375][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.012735][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.022797][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.028607][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.034759][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.054365][ T2852] RSP: 0018:ffff88809fda2ed8 EFLAGS: 00010806 [ 78.060429][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.068397][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.076387][ T2852] RBP: ffff88809fda2f18 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.084361][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.092331][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.100305][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.109239][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.115818][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.123784][ T2852] Call Trace: [ 78.127092][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.134888][ T2852] #PF error: [normal kernel read fault] [ 78.140432][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.147991][ T2852] Oops: 0000 [#16] PREEMPT SMP KASAN [ 78.153274][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.160461][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.170531][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.176370][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.182518][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.202125][ T2852] RSP: 0018:ffff88809fda2998 EFLAGS: 00010806 [ 78.208204][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.216185][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.224171][ T2852] RBP: ffff88809fda29d8 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.232155][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.240132][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.248116][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.257061][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.263638][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.271604][ T2852] Call Trace: [ 78.274909][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.282705][ T2852] #PF error: [normal kernel read fault] [ 78.288254][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.295901][ T2852] Oops: 0000 [#17] PREEMPT SMP KASAN [ 78.301189][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.308383][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.319376][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.325187][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.331339][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.350944][ T2852] RSP: 0018:ffff88809fda2458 EFLAGS: 00010806 [ 78.357007][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.364974][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.372936][ T2852] RBP: ffff88809fda2498 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.380903][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.388879][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.396857][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.405787][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.412367][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.420334][ T2852] Call Trace: [ 78.423642][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.431437][ T2852] #PF error: [normal kernel read fault] [ 78.436980][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.444538][ T2852] Oops: 0000 [#18] PREEMPT SMP KASAN [ 78.449820][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.457010][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.467081][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.472895][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.479054][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.498668][ T2852] RSP: 0018:ffff88809fda1f18 EFLAGS: 00010806 [ 78.504740][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.512711][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.520690][ T2852] RBP: ffff88809fda1f58 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.528662][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.536649][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.544654][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.553770][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.560355][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.568331][ T2852] Call Trace: [ 78.571645][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.579456][ T2852] #PF error: [normal kernel read fault] [ 78.585001][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.592563][ T2852] Oops: 0000 [#19] PREEMPT SMP KASAN [ 78.597969][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.605170][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.615250][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.621070][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.627229][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.646841][ T2852] RSP: 0018:ffff88809fda19d8 EFLAGS: 00010806 [ 78.652919][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.660892][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.668871][ T2852] RBP: ffff88809fda1a18 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.676846][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.684835][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.692817][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.701751][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.708337][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.716312][ T2852] Call Trace: [ 78.719618][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.727792][ T2852] #PF error: [normal kernel read fault] [ 78.733328][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.740888][ T2852] Oops: 0000 [#20] PREEMPT SMP KASAN [ 78.746181][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.753371][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.763443][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.769256][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.775410][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.795279][ T2852] RSP: 0018:ffff88809fda1498 EFLAGS: 00010806 [ 78.801356][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.809337][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.817313][ T2852] RBP: ffff88809fda14d8 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.825294][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.834585][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.842567][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.851501][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.858083][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 78.866054][ T2852] Call Trace: [ 78.869364][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 78.877172][ T2852] #PF error: [normal kernel read fault] [ 78.882721][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 78.890286][ T2852] Oops: 0000 [#21] PREEMPT SMP KASAN [ 78.895579][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 78.902771][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.912840][ T2852] Workqueue: events bpf_prog_free_deferred [ 78.918653][ T2852] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 78.924801][ T2852] Code: 75 07 e8 23 11 f5 ff 0f 0b e8 1c 11 f5 ff 48 89 de 4c 89 f7 e8 31 12 f5 ff 49 39 de 72 71 e8 07 11 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 78.944406][ T2852] RSP: 0018:ffff88809fda0f58 EFLAGS: 00010806 [ 78.950468][ T2852] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: ffffffff817b531f [ 78.958525][ T2852] RDX: 0000000000000000 RSI: ffffffff817b5329 RDI: 0000000000000006 [ 78.966501][ T2852] RBP: ffff88809fda0f98 R08: ffff88809ffc82c0 R09: 0000000000000001 [ 78.974477][ T2852] R10: ffffed1015d05bc7 R11: ffff88809ffc82c0 R12: ffff88808f2b1d78 [ 78.982446][ T2852] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff88808f2b1d78 [ 78.990421][ T2852] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 78.999350][ T2852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.005932][ T2852] CR2: fffffbfff4003000 CR3: 000000008275e000 CR4: 00000000001406f0 [ 79.013897][ T2852] Call Trace: [ 79.017200][ T2852] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 79.025001][ T2852] #PF error: [normal kernel read fault] [ 79.030535][ T2852] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 969c2067 PTE 0 [ 79.038088][ T2852] Thread overran stack, or stack corrupted [ 79.043893][ T2852] Oops: 0000 [#22] PREEMPT SMP KASAN [ 79.049505][ T2852] CPU: 0 PID: 2852 Comm: kworker/0:2 Not tainted 5.0.0+ #1 [ 79.056703][ T2852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011