INFO: task kworker/0:5:4055 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:5 state:D stack:0 pid:4055 tgid:4055 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0071da4 r5:83ee0000 r4:83ee0000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83ee0000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0071e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b0140 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ee0000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f033000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe3f000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d6f54 r4:854d6c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d6f54 r4:851f5680 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:83ee0000 r9:851f56ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:851f5680 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df91de78 r8:85204600 r7:851f5680 r6:80266900 r5:83ee0000 r4:851e70c0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0071fb0 to 0xe0071ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:851e70c0 INFO: task kworker/1:5:4056 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:5 state:D stack:0 pid:4056 tgid:4056 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e006dda4 r5:83f06c00 r4:83f06c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83f06c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e006de20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538c700 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83f06c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f003000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df991000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85229754 r4:85229400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85229754 r4:851fcc00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:83f06c00 r9:851fcc2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:851fcc00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae8de78 r8:851e70c0 r7:851fcc00 r6:80266900 r5:83f06c00 r4:85204640 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe006dfb0 to 0xe006dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:85204640 INFO: task kworker/1:11:5182 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:11 state:D stack:0 pid:5182 tgid:5182 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa35da4 r5:842a3c00 r4:842a3c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:842a3c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa35e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:852d2a40 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:842a3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f00d000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa83000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8522bf54 r4:8522bc00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8522bf54 r4:851f5f00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:842a3c00 r9:851f5f2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:851f5f00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e045de78 r8:851c0c40 r7:851f5f00 r6:80266900 r5:842a3c00 r4:85248380 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa35fb0 to 0xdfa35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:85248380 INFO: task kworker/0:48:6199 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:48 state:D stack:0 pid:6199 tgid:6199 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe25da4 r5:836e6c00 r4:836e6c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:836e6c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe25e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b0b00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:836e6c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f045000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0453000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d5354 r4:854d5000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d5354 r4:85488900 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:836e6c00 r9:8548892c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85488900 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dff79e78 r8:853e5e40 r7:85488900 r6:80266900 r5:836e6c00 r4:8548ab40 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe25fb0 to 0xdfe25ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8548ab40 INFO: task kworker/1:46:6273 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:46 state:D stack:0 pid:6273 tgid:6273 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfba1da4 r5:82e45400 r4:82e45400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:82e45400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfba1e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538c980 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e45400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02d000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9f5000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85228b54 r4:85228800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85228b54 r4:8539a100 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:82e45400 r9:8539a12c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a100 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e052de78 r8:852d2380 r7:8539a100 r6:80266900 r5:82e45400 r4:852d2f00 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfba1fb0 to 0xdfba1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:852d2f00 INFO: task kworker/1:47:6285 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:47 state:D stack:0 pid:6285 tgid:6285 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dffb1da4 r5:84a16c00 r4:84a16c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a16c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dffb1e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538cd00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a16c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02f000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa49000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:852b6b54 r4:852b6800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:852b6b54 r4:8539a300 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a16c00 r9:8539a32c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a300 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba1e78 r8:8521dfc0 r7:8539a300 r6:80266900 r5:84a16c00 r4:854a4e40 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdffb1fb0 to 0xdffb1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854a4e40 INFO: task kworker/0:55:6293 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:55 state:D stack:0 pid:6293 tgid:6293 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0701da4 r5:84a10000 r4:84a10000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a10000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0701e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:852f1000 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a10000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f043000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0703000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d1354 r4:854d1000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d1354 r4:854a5500 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a10000 r9:854a552c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5500 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe25e78 r8:8544af00 r7:854a5500 r6:80266900 r5:84a10000 r4:853bd5c0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0701fb0 to 0xe0701ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:853bd5c0 INFO: task kworker/0:56:6295 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:56 state:D stack:0 pid:6295 tgid:6295 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0725da4 r5:84a14800 r4:84a14800 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a14800 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0725e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538f040 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a14800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03d000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc17000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d6b54 r4:854d6800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d6b54 r4:854a5580 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a14800 r9:854a55ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5580 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe25e78 r8:852ba2c0 r7:854a5580 r6:80266900 r5:84a14800 r4:853bd5c0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0725fb0 to 0xe0725ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:853bd5c0 INFO: task kworker/1:48:6307 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:48 state:D stack:0 pid:6307 tgid:6307 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df9a9da4 r5:84933000 r4:84933000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84933000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9a9e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8548de40 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84933000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f055000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00f3000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d3f54 r4:854d3c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:854d3f54 r4:8539a200 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84933000 r9:8539a22c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a200 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffb1e78 r8:8538cbc0 r7:8539a200 r6:80266900 r5:84933000 r4:8538c380 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9a9fb0 to 0xdf9a9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538c380 INFO: task kworker/1:49:6308 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:49 state:D stack:0 pid:6308 tgid:6308 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e06fdda4 r5:84931800 r4:84931800 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84931800 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e06fde20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8539be00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84931800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f031000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfca3000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d0754 r4:854d0400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:854d0754 r4:8539a000 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84931800 r9:8539a02c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a000 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:8538c680 r7:8539a000 r6:80266900 r5:84931800 r4:8538c380 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe06fdfb0 to 0xe06fdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538c380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:57:6313 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:57 state:D stack:0 pid:6313 tgid:6313 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfcadda4 r5:84936c00 r4:84936c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84936c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcade20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8534acc0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84936c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f033000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd9f000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d4354 r4:854d4000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d4354 r4:854a5880 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84936c00 r9:854a58ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5880 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0725e78 r8:852bff80 r7:854a5880 r6:80266900 r5:84936c00 r4:8510af80 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcadfb0 to 0xdfcadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8510af80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:50:6316 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:50 state:D stack:0 pid:6316 tgid:6316 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0729da4 r5:84932400 r4:84932400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84932400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0729e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854ac580 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84932400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f035000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdd3000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850e0754 r4:850e0400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850e0754 r4:8539a700 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84932400 r9:8539a72c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a700 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:852bfd40 r7:8539a700 r6:80266900 r5:84932400 r4:852bf500 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0729fb0 to 0xe0729ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:852bf500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:51:6323 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:51 state:D stack:0 pid:6323 tgid:6323 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd7dda4 r5:84936000 r4:84936000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84936000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd7de20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854ac600 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84936000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f037000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0119000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85314754 r4:85314400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85314754 r4:8539a680 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84936000 r9:8539a6ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a680 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:853a9c40 r7:8539a680 r6:80266900 r5:84936000 r4:854ac600 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd7dfb0 to 0xdfd7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854ac600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:52:6331 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:52 state:D stack:0 pid:6331 tgid:6331 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfc51da4 r5:84910c00 r4:84910c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84910c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc51e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854acd40 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84910c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02b000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfabd000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d3754 r4:854d3400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:854d3754 r4:8539a180 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84910c00 r9:8539a1ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a180 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:854afe00 r7:8539a180 r6:80266900 r5:84910c00 r4:854ac680 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc51fb0 to 0xdfc51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854ac680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:58:6335 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:58 state:D stack:0 pid:6335 tgid:6335 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0451da4 r5:84912400 r4:84912400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84912400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0451e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b0900 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84912400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f049000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0571000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85317754 r4:85317400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85317754 r4:854a5780 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84912400 r9:854a57ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5780 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0725e78 r8:8538d6c0 r7:854a5780 r6:80266900 r5:84912400 r4:854b0cc0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0451fb0 to 0xe0451ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b0cc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:59:6340 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:59 state:D stack:0 pid:6340 tgid:6340 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0499da4 r5:84913000 r4:84913000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84913000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0499e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b0a80 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84913000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f047000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0501000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d7754 r4:854d7400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d7754 r4:854a5900 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84913000 r9:854a592c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5900 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0725e78 r8:8538d900 r7:854a5900 r6:80266900 r5:84913000 r4:854b0340 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0499fb0 to 0xe0499ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b0340 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:60:6362 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:60 state:D stack:0 pid:6362 tgid:6362 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa81da4 r5:84916c00 r4:84916c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84916c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa81e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854acc00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84916c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f00b000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa69000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85317354 r4:85317000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85317354 r4:854a5680 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84916c00 r9:854a56ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5680 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0725e78 r8:854acc80 r7:854a5680 r6:80266900 r5:84916c00 r4:85279ac0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa81fb0 to 0xdfa81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:85279ac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:53:6363 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:53 state:D stack:0 pid:6363 tgid:6363 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0489da4 r5:84916000 r4:84916000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84916000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0489e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538de00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84916000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f039000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb5b000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85483f54 r4:85483c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85483f54 r4:8539a400 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84916000 r9:8539a42c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a400 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:854ace80 r7:8539a400 r6:80266900 r5:84916000 r4:854acd00 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0489fb0 to 0xe0489ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854acd00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:61:6364 blocked for more than 430 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:61 state:D stack:0 pid:6364 tgid:6364 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0569da4 r5:84915400 r4:84915400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84915400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0569e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8539b3c0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84915400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f043000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff01000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d7f54 r4:854d7c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d7f54 r4:854a5700 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84915400 r9:854a572c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5700 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0725e78 r8:854acd00 r7:854a5700 r6:80266900 r5:84915400 r4:852d2000 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0569fb0 to 0xe0569ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:852d2000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:54:6369 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:54 state:D stack:0 pid:6369 tgid:6369 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfaf9da4 r5:84914800 r4:84914800 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84914800 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaf9e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854ac780 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84914800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f03b000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbf9000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85314b54 r4:85314800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85314b54 r4:8539a380 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84914800 r9:8539a3ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a380 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:8539b300 r7:8539a380 r6:80266900 r5:84914800 r4:8539b240 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaf9fb0 to 0xdfaf9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8539b240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:55:6374 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:55 state:D stack:0 pid:6374 tgid:6374 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfccdda4 r5:849cbc00 r4:849cbc00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849cbc00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfccde20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b0ec0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849cbc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f041000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfea9000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85314f54 r4:85314c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85314f54 r4:8539a480 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849cbc00 r9:8539a4ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a480 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:8538f300 r7:8539a480 r6:80266900 r5:849cbc00 r4:85279ec0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfccdfb0 to 0xdfccdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:85279ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:62:6375 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:62 state:D stack:0 pid:6375 tgid:6375 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfcd1da4 r5:849cc800 r4:849cc800 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849cc800 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcd1e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538fc40 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849cc800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03f000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd55000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d5b54 r4:854d5800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d5b54 r4:854a5a00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849cc800 r9:854a5a2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5a00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0569e78 r8:8538f400 r7:854a5a00 r6:80266900 r5:849cc800 r4:8538f200 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcd1fb0 to 0xdfcd1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538f200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:63:6379 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:63 state:D stack:0 pid:6379 tgid:6379 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe5dda4 r5:849cd400 r4:849cd400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849cd400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe5de20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854ac980 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849cd400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04b000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff45000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85317b54 r4:85317800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85317b54 r4:854a5a80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849cd400 r9:854a5aac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5a80 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0569e78 r8:8538f8c0 r7:854a5a80 r6:80266900 r5:849cd400 r4:8538f5c0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe5dfb0 to 0xdfe5dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538f5c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:56:6386 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:56 state:D stack:0 pid:6386 tgid:6386 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfeedda4 r5:849cb000 r4:849cb000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849cb000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfeede20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b2080 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849cb000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04d000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffd3000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85315b54 r4:85315800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85315b54 r4:8539a800 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849cb000 r9:8539a82c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a800 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:854a0b80 r7:8539a800 r6:80266900 r5:849cb000 r4:8548de40 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfeedfb0 to 0xdfeedff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8548de40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:64:6389 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:64 state:D stack:0 pid:6389 tgid:6389 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfec5da4 r5:849ca400 r4:849ca400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849ca400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfec5e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538c900 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849ca400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f057000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0667000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85315f54 r4:85315c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85315f54 r4:854a5b00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849ca400 r9:854a5b2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5b00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe5de78 r8:8539b340 r7:854a5b00 r6:80266900 r5:849ca400 r4:8539b900 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfec5fb0 to 0xdfec5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8539b900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:57:6394 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:57 state:D stack:0 pid:6394 tgid:6394 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfc09da4 r5:849c8000 r4:849c8000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849c8000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc09e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b25c0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849c8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04f000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfffb000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85316f54 r4:85316c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85316f54 r4:8539a880 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849c8000 r9:8539a8ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a880 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:8548aec0 r7:8539a880 r6:80266900 r5:849c8000 r4:854ac680 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc09fb0 to 0xdfc09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854ac680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:65:6395 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:65 state:D stack:0 pid:6395 tgid:6395 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfac1da4 r5:849c8c00 r4:849c8c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:849c8c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfac1e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8539b440 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:849c8c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f037000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e043d000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d7b54 r4:854d7800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d7b54 r4:854a5b80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:849c8c00 r9:854a5bac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5b80 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfec5e78 r8:854affc0 r7:854a5b80 r6:80266900 r5:849c8c00 r4:854afbc0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfac1fb0 to 0xdfac1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854afbc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:58:6404 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:58 state:D stack:0 pid:6404 tgid:6404 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfff9da4 r5:84910000 r4:84910000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84910000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfff9e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b2200 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84910000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f051000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0079000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d1f54 r4:854d1c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:854d1f54 r4:8539a900 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84910000 r9:8539a92c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a900 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:854b2480 r7:8539a900 r6:80266900 r5:84910000 r4:854b23c0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfff9fb0 to 0xdfff9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b23c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:66:6410 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:66 state:D stack:0 pid:6410 tgid:6410 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0085da4 r5:82e44800 r4:82e44800 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:82e44800 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0085e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:852bf740 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e44800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f035000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe49000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d5f54 r4:854d5c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d5f54 r4:854a5d00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:82e44800 r9:854a5d2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5d00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac1e78 r8:8538d180 r7:854a5d00 r6:80266900 r5:82e44800 r4:8538c580 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0085fb0 to 0xe0085ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538c580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:59:6411 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:59 state:D stack:0 pid:6411 tgid:6411 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd11da4 r5:84913c00 r4:84913c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84913c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd11e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:852bfa80 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84913c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f053000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e009d000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d1754 r4:854d1400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:854d1754 r4:8539a980 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84913c00 r9:8539a9ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539a980 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:8538dc00 r7:8539a980 r6:80266900 r5:84913c00 r4:8538dc40 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd11fb0 to 0xdfd11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538dc40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:60:6415 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:60 state:D stack:0 pid:6415 tgid:6415 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff49da4 r5:84668000 r4:84668000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84668000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff49e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b7ec0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84668000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f059000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e066d000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850e1754 r4:850e1400 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850e1754 r4:8539aa00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84668000 r9:8539aa2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539aa00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:854b2840 r7:8539aa00 r6:80266900 r5:84668000 r4:854b2680 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff49fb0 to 0xdff49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b2680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:61:6416 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:61 state:D stack:0 pid:6416 tgid:6416 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e00edda4 r5:84668c00 r4:84668c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84668c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e00ede20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8534ab00 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84668c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f003000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df90b000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:852b5b54 r4:852b5800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:852b5b54 r4:8539ab00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84668c00 r9:8539ab2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539ab00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9a9e78 r8:851d2b80 r7:8539ab00 r6:80266900 r5:84668c00 r4:854b2f80 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe00edfb0 to 0xe00edff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b2f80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:62:6427 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:62 state:D stack:0 pid:6427 tgid:6427 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e05d5da4 r5:8466bc00 r4:8466bc00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8466bc00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e05d5e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854a08c0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466bc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f05b000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06e1000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850e4f54 r4:850e4c00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850e4f54 r4:8539ad00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8466bc00 r9:8539ad2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539ad00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e00ede78 r8:854b7d40 r7:8539ad00 r6:80266900 r5:8466bc00 r4:854b7940 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe05d5fb0 to 0xe05d5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b7940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:63:6435 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:63 state:D stack:0 pid:6435 tgid:6435 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e06e9da4 r5:8466ec00 r4:8466ec00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8466ec00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e06e9e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538f600 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02d000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc37000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8547eb54 r4:8547e800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8547eb54 r4:8539ae00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8466ec00 r9:8539ae2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539ae00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e00ede78 r8:854b7740 r7:8539ae00 r6:80266900 r5:8466ec00 r4:854b7900 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe06e9fb0 to 0xe06e9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b7900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:65:6453 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:65 state:D stack:0 pid:6453 tgid:6453 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dffcdda4 r5:8466b000 r4:8466b000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8466b000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dffcde20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b28c0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f031000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd23000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:852b6354 r4:852b6000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:852b6354 r4:8539ab80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8466b000 r9:8539abac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539ab80 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffc5e78 r8:854ab0c0 r7:8539ab80 r6:80266900 r5:8466b000 r4:854ace00 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdffcdfb0 to 0xdffcdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854ace00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:66:6457 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:66 state:D stack:0 pid:6457 tgid:6457 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df96dda4 r5:8466d400 r4:8466d400 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8466d400 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df96de20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b00c0 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02f000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcb1000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8522a354 r4:8522a000 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8522a354 r4:8539af80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8466d400 r9:8539afac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:8539af80 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffc5e78 r8:8534abc0 r7:8539af80 r6:80266900 r5:8466d400 r4:8538ca00 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf96dfb0 to 0xdf96dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:8538ca00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:67:6470 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:67 state:D stack:0 pid:6470 tgid:6470 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0111da4 r5:8466e000 r4:8466e000 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8466e000 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0111e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854a3780 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f045000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04cd000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854d4b54 r4:854d4800 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854d4b54 r4:854a5e00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8466e000 r9:854a5e2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5e00 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac1e78 r8:8538d100 r7:854a5e00 r6:80266900 r5:8466e000 r4:854b7bc0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0111fb0 to 0xe0111ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854b7bc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:69:6485 blocked for more than 431 seconds. Not tainted 6.11.0-rc6-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:69 state:D stack:0 pid:6485 tgid:6485 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<8197ed48>] (__schedule) from [<8197f8e0>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<8197ed48>] (__schedule) from [<8197f8e0>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04f5da4 r5:84853c00 r4:84853c00 [<8197f8b4>] (schedule) from [<8197fc94>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84853c00 r4:82714ab4 [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<8197fc7c>] (schedule_preempt_disabled) from [<8198276c>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<81982484>] (__mutex_lock.constprop.0) from [<81983038>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04f5e20 r4:00000000 [<81983024>] (__mutex_lock_slowpath) from [<81983078>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8198303c>] (mutex_lock) from [<804a6490>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6428>] (_vm_unmap_aliases) from [<804aa1e8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854bd540 r4:00000000 [<804aa078>] (vfree) from [<80501a18>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84853c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f047000 [<805019e8>] (execmem_free) from [<80393a3c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04ed000 [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a2c>] (bpf_jit_free_exec) from [<80393e1c>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393db4>] (bpf_jit_free) from [<80394f58>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8522af54 r4:8522ac00 [<80394e0c>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8522af54 r4:854a5e80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84853c00 r9:854a5eac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:854a5e80 [<80266900>] (worker_thread) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc35e78 r8:854afe40 r7:854a5e80 r6:80266900 r5:84853c00 r4:854bd680 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04f5fb0 to 0xe04f5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:854bd680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.11.0-rc6-syzkaller #0 Hardware name: ARM-Versatile Express Call trace: [<8195d160>] (dump_backtrace) from [<8195d25c>] (show_stack+0x18/0x1c arch/arm/kernel/traps.c:257) r7:00000000 r6:00000113 r5:60000193 r4:8200ca8c [<8195d244>] (show_stack) from [<8197af9c>] (__dump_stack lib/dump_stack.c:93 [inline]) [<8195d244>] (show_stack) from [<8197af9c>] (dump_stack_lvl+0x70/0x7c lib/dump_stack.c:119) [<8197af2c>] (dump_stack_lvl) from [<8197afc0>] (dump_stack+0x18/0x1c lib/dump_stack.c:128) r5:00000000 r4:00000001 [<8197afa8>] (dump_stack) from [<8194a450>] (nmi_cpu_backtrace+0x160/0x17c lib/nmi_backtrace.c:113) [<8194a2f0>] (nmi_cpu_backtrace) from [<8194a59c>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8 lib/nmi_backtrace.c:62) r7:00000000 r6:8260c5d0 r5:8261a88c r4:ffffffff [<8194a46c>] (nmi_trigger_cpumask_backtrace) from [<802103c8>] (arch_trigger_cpumask_backtrace+0x18/0x1c arch/arm/kernel/smp.c:851) r9:0000bd78 r8:828b3130 r7:8260c734 r6:00007d57 r5:8261ae48 r4:84b5481c [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e30>] (trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e30>] (check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e30>] (watchdog+0x498/0x5b8 kernel/hung_task.c:379) [<80350998>] (watchdog) from [<8026fb04>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e58 r8:82e9e440 r7:00000000 r6:80350998 r5:82ee1800 r4:82f44cc0 [<8026fa00>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa00 r4:82f44cc0 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 2927 Comm: syslogd Not tainted 6.11.0-rc6-syzkaller #0 Hardware name: ARM-Versatile Express PC is at preempt_count_add+0x0/0x150 kernel/sched/core.c:5643 LR is at percpu_down_read include/linux/percpu-rwsem.h:53 [inline] LR is at __sb_start_write include/linux/fs.h:1676 [inline] LR is at sb_start_write include/linux/fs.h:1812 [inline] LR is at file_start_write include/linux/fs.h:2882 [inline] LR is at vfs_write+0x324/0x44c fs/read_write.c:586 pc : [<8027cec0>] lr : [<80508004>] psr: 60000013 sp : ec595ed8 ip : ec595e90 fp : ec595f64 r10: 8341fc00 r9 : 018484d0 r8 : ec595f68 r7 : 8422a400 r6 : 0000006d r5 : 8364f0c0 r4 : 00000000 r3 : 00008000 r2 : 84725858 r1 : 00000002 r0 : 00000001 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 30c5387d Table: 843d8ec0 DAC: 00000000 Call trace: [<80507ce0>] (vfs_write) from [<805082b0>] (ksys_write+0x78/0xf8 fs/read_write.c:643) r10:00000004 r9:8422a400 r8:8020029c r7:00000000 r6:0001255a r5:8364f0c0 r4:8364f0c0 [<80508238>] (ksys_write) from [<80508340>] (__do_sys_write fs/read_write.c:655 [inline]) [<80508238>] (ksys_write) from [<80508340>] (sys_write+0x10/0x14 fs/read_write.c:652) r7:00000004 r6:76ed8548 r5:76f0c5a0 r4:00000003 [<80508330>] (sys_write) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:67) Exception stack(0xec595fa8 to 0xec595ff0) 5fa0: 00000003 76f0c5a0 00000003 018484d0 0000006d 00000000 5fc0: 00000003 76f0c5a0 76ed8548 00000004 0000006d 018481c8 76ed854c 7eaaac84 5fe0: 76ed7d74 7eaaab80 76e02760 76d5b39c