INFO: task kworker/1:6:27823 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:6 state:D stack:0 pid:27823 tgid:27823 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfac1da4 r5:8369a400 r4:8369a400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8369a400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfac1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e74c00 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8369a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f22c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9b3000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84796354 r4:84796000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84796354 r4:848f8a80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:8369a400 r9:848f8aac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:848f8a80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfccde78 r8:84bb3d40 r7:848f8a80 r6:80266928 r5:8369a400 r4:84e175c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfac1fb0 to 0xdfac1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84e175c0 INFO: task kworker/0:24:29060 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:24 state:D stack:0 pid:29060 tgid:29060 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa6dda4 r5:84476000 r4:84476000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84476000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa6de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84923c40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84476000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f26c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04f7000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:846a3354 r4:846a3000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:846a3354 r4:85543980 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84476000 r9:855439ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85543980 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcf9e78 r8:84e76300 r7:85543980 r6:80266928 r5:84476000 r4:84e760c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa6dfb0 to 0xdfa6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84e760c0 INFO: task kworker/1:56:29751 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:56 state:D stack:0 pid:29751 tgid:29751 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0435da4 r5:84fc3000 r4:84fc3000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84fc3000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0435e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85414740 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84fc3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f296000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea927000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ddab54 r4:84dda800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84ddab54 r4:847a8080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84fc3000 r9:847a80ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8080 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dff2de78 r8:848f7ac0 r7:847a8080 r6:80266928 r5:84fc3000 r4:8491d480 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0435fb0 to 0xe0435ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8491d480 INFO: task kworker/1:58:29805 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:58 state:D stack:0 pid:29805 tgid:29805 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e05e9da4 r5:83663c00 r4:83663c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83663c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e05e9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:847ae400 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83663c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f2aa000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaaed000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae6354 r4:84ae6000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84ae6354 r4:847a8200 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:83663c00 r9:847a822c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8200 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0435e78 r8:848e7680 r7:847a8200 r6:80266928 r5:83663c00 r4:84bd7180 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe05e9fb0 to 0xe05e9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84bd7180 INFO: task kworker/0:78:29813 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:78 state:D stack:0 pid:29813 tgid:29813 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0641da4 r5:858d3c00 r4:858d3c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d3c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0641e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84907e00 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f27e000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e064b000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed9b54 r4:84ed9800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ed9b54 r4:8478e480 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d3c00 r9:8478e4ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e480 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e05fde78 r8:83f20640 r7:8478e480 r6:80266928 r5:858d3c00 r4:83f20f80 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0641fb0 to 0xe0641ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:83f20f80 INFO: task kworker/0:79:29814 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:79 state:D stack:0 pid:29814 tgid:29814 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0651da4 r5:858d4800 r4:858d4800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d4800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0651e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8466e980 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d4800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f280000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06df000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed9754 r4:84ed9400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ed9754 r4:8478e980 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d4800 r9:8478e9ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e980 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0641e78 r8:84729f80 r7:8478e980 r6:80266928 r5:858d4800 r4:83f20f80 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0651fb0 to 0xe0651ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:83f20f80 INFO: task kworker/0:80:29819 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:80 state:D stack:0 pid:29819 tgid:29819 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e05cdda4 r5:858d5400 r4:858d5400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d5400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e05cde20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848d0900 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d5400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f282000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06d5000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:846c7f54 r4:846c7c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:846c7f54 r4:8478e400 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d5400 r9:8478e42c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e400 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0651e78 r8:84cc3dc0 r7:8478e400 r6:80266928 r5:858d5400 r4:84cc3c40 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe05cdfb0 to 0xe05cdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84cc3c40 INFO: task kworker/0:81:29825 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:81 state:D stack:0 pid:29825 tgid:29825 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e06d9da4 r5:858d2400 r4:858d2400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d2400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e06d9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84903dc0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d2400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f284000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e071d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84edbf54 r4:84edbc00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84edbf54 r4:8478e780 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d2400 r9:8478e7ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e780 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0651e78 r8:84903440 r7:8478e780 r6:80266928 r5:858d2400 r4:84903c80 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe06d9fb0 to 0xe06d9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84903c80 INFO: task kworker/0:82:29828 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:82 state:D stack:0 pid:29828 tgid:29828 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0729da4 r5:858d6000 r4:858d6000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d6000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0729e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:849dfd40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d6000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f286000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e072f000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84822754 r4:84822400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84822754 r4:8478ea80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d6000 r9:8478eaac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478ea80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06d9e78 r8:84b854c0 r7:8478ea80 r6:80266928 r5:858d6000 r4:84903d00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0729fb0 to 0xe0729ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84903d00 INFO: task kworker/0:83:29831 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:83 state:D stack:0 pid:29831 tgid:29831 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e072dda4 r5:858d6c00 r4:858d6c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d6c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e072de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84122f00 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d6c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f28a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e4829000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84edaf54 r4:84edac00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84edaf54 r4:8478e200 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d6c00 r9:8478e22c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e200 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06d9e78 r8:849df440 r7:8478e200 r6:80266928 r5:858d6c00 r4:849df540 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe072dfb0 to 0xe072dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:849df540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:84:29833 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:84 state:D stack:0 pid:29833 tgid:29833 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0721da4 r5:858d1800 r4:858d1800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d1800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0721e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:849df380 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d1800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f288000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e07bd000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84f53b54 r4:84f53800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84f53b54 r4:8478eb00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d1800 r9:8478eb2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478eb00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e072de78 r8:849df840 r7:8478eb00 r6:80266928 r5:858d1800 r4:849df540 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0721fb0 to 0xe0721ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:849df540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:85:29841 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:85 state:D stack:0 pid:29841 tgid:29841 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0549da4 r5:858d3000 r4:858d3000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d3000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0549e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84721000 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d3000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f292000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e88c3000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:845d0f54 r4:845d0c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:845d0f54 r4:8478e300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d3000 r9:8478e32c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e300 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e072de78 r8:84eb4240 r7:8478e300 r6:80266928 r5:858d3000 r4:84eb4840 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0549fb0 to 0xe0549ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84eb4840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:86:29848 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:86 state:D stack:0 pid:29848 tgid:29848 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e07c5da4 r5:83665400 r4:83665400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83665400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e07c5e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8467f600 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83665400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f28c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e4863000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84792354 r4:84792000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84792354 r4:8478e700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:83665400 r9:8478e72c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e700 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0549e78 r8:84122ec0 r7:8478e700 r6:80266928 r5:83665400 r4:84122540 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe07c5fb0 to 0xe07c5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84122540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:87:29851 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:87 state:D stack:0 pid:29851 tgid:29851 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0771da4 r5:84a88000 r4:84a88000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a88000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0771e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84b99e80 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a88000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f28e000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e4869000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85563b54 r4:85563800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85563b54 r4:8478e680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a88000 r9:8478e6ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e680 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0549e78 r8:84b99340 r7:8478e680 r6:80266928 r5:84a88000 r4:84b99300 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0771fb0 to 0xe0771ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84b99300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:88:29854 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:88 state:D stack:0 pid:29854 tgid:29854 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e88bdda4 r5:84a89800 r4:84a89800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a89800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e88bde20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84be5b00 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a89800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f290000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e88b1000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854acf54 r4:854acc00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854acf54 r4:8478ed80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a89800 r9:8478edac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478ed80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0549e78 r8:84cd6dc0 r7:8478ed80 r6:80266928 r5:84a89800 r4:84eb4840 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe88bdfb0 to 0xe88bdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84eb4840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:89:29857 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:89 state:D stack:0 pid:29857 tgid:29857 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e482dda4 r5:84a8a400 r4:84a8a400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8a400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e482de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84721c40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f298000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea95d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:845d1354 r4:845d1000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:845d1354 r4:8478e080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8a400 r9:8478e0ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8478e080 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0549e78 r8:84721a40 r7:8478e080 r6:80266928 r5:84a8a400 r4:84721b40 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe482dfb0 to 0xe482dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84721b40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:90:29860 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:90 state:D stack:0 pid:29860 tgid:29860 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e88c1da4 r5:84a8c800 r4:84a8c800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8c800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e88c1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8548dc80 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f294000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e88e5000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84b13f54 r4:84b13c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84b13f54 r4:8474c880 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8c800 r9:8474c8ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8474c880 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e482de78 r8:84721c80 r7:8474c880 r6:80266928 r5:84a8c800 r4:84721440 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe88c1fb0 to 0xe88c1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84721440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:91:29864 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:91 state:D stack:0 pid:29864 tgid:29864 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e88b5da4 r5:84a8d400 r4:84a8d400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8d400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e88b5e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848dbb80 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8d400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f29a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea96d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84b69354 r4:84b69000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84b69354 r4:8474c700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8d400 r9:8474c72c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8474c700 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e482de78 r8:84721600 r7:8474c700 r6:80266928 r5:84a8d400 r4:84721040 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe88b5fb0 to 0xe88b5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84721040 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:59:29869 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:59 state:D stack:0 pid:29869 tgid:29869 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea91dda4 r5:84a8b000 r4:84a8b000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8b000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea91de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84911440 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f240000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb99000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84794f54 r4:84794c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84794f54 r4:847a8180 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8b000 r9:847a81ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8180 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e05e9e78 r8:84721f00 r7:847a8180 r6:80266928 r5:84a8b000 r4:84cdbc40 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea91dfb0 to 0xea91dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84cdbc40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:92:29871 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:92 state:D stack:0 pid:29871 tgid:29871 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea921da4 r5:84a8bc00 r4:84a8bc00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8bc00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea921e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84721800 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f29c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea99d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:845d3b54 r4:845d3800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:845d3b54 r4:8474ce80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8bc00 r9:8474ceac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8474ce80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e482de78 r8:84721640 r7:8474ce80 r6:80266928 r5:84a8bc00 r4:84721bc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea921fb0 to 0xea921ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84721bc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:93:29872 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:93 state:D stack:0 pid:29872 tgid:29872 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea919da4 r5:84a8e000 r4:84a8e000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a8e000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea919e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:854b88c0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a8e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f29e000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9eb000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae4354 r4:84ae4000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae4354 r4:8474cc80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a8e000 r9:8474ccac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8474cc80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea921e78 r8:84721540 r7:8474cc80 r6:80266928 r5:84a8e000 r4:84721bc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea919fb0 to 0xea919ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84721bc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:94:29878 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:94 state:D stack:0 pid:29878 tgid:29878 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea991da4 r5:84a88c00 r4:84a88c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84a88c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea991e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:844b1a40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84a88c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2ac000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab0d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae6754 r4:84ae6400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae6754 r4:8474c380 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84a88c00 r9:8474c3ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8474c380 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea919e78 r8:85414ec0 r7:8474c380 r6:80266928 r5:84a88c00 r4:854141c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea991fb0 to 0xea991ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:854141c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:95:29885 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:95 state:D stack:0 pid:29885 tgid:29885 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa39da4 r5:85633000 r4:85633000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85633000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa39e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84950a40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85633000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2a0000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa35000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84820b54 r4:84820800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84820b54 r4:84b71a80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85633000 r9:84b71aac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84b71a80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:84e66480 r7:84b71a80 r6:80266928 r5:85633000 r4:84e668c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa39fb0 to 0xeaa39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84e668c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:96:29889 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:96 state:D stack:0 pid:29889 tgid:29889 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea9e1da4 r5:85632400 r4:85632400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85632400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9e1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8490e340 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85632400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2a2000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa5f000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae5754 r4:84ae5400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae5754 r4:84b71300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85632400 r9:84b7132c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84b71300 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:8490e5c0 r7:84b71300 r6:80266928 r5:85632400 r4:8490ebc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9e1fb0 to 0xea9e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8490ebc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:97:29893 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:97 state:D stack:0 pid:29893 tgid:29893 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea965da4 r5:85633c00 r4:85633c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85633c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea965e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:83e86a40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85633c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2a4000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa8f000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae5354 r4:84ae5000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae5354 r4:84b71700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85633c00 r9:84b7172c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84b71700 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:83e86240 r7:84b71700 r6:80266928 r5:85633c00 r4:83e86800 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea965fb0 to 0xea965ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:83e86800 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:98:29894 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:98 state:D stack:0 pid:29894 tgid:29894 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:ea9a1da4 r5:85634800 r4:85634800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85634800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9a1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:83e86c40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85634800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2a6000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa95000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae5b54 r4:84ae5800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae5b54 r4:84b71000 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85634800 r9:84b7102c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84b71000 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:83e86a80 r7:84b71000 r6:80266928 r5:85634800 r4:83e86900 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9a1fb0 to 0xea9a1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:83e86900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:99:29899 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:99 state:D stack:0 pid:29899 tgid:29899 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa31da4 r5:85635400 r4:85635400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85635400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa31e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ebc080 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85635400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2a8000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaadb000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae5f54 r4:84ae5c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae5f54 r4:84b71680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85635400 r9:84b716ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84b71680 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:84f72bc0 r7:84b71680 r6:80266928 r5:85635400 r4:84f72e80 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa31fb0 to 0xeaa31ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84f72e80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:100:29902 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:100 state:D stack:0 pid:29902 tgid:29902 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa8dda4 r5:85636000 r4:85636000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85636000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa8de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:844ce740 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85636000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f2ae000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab3f000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae6b54 r4:84ae6800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae6b54 r4:84725100 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85636000 r9:8472512c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725100 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea991e78 r8:844b1a80 r7:84725100 r6:80266928 r5:85636000 r4:844b1fc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa8dfb0 to 0xeaa8dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:844b1fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:60:29906 blocked for more than 430 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:60 state:D stack:0 pid:29906 tgid:29906 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eab01da4 r5:85636c00 r4:85636c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85636c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab01e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84cb1b80 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85636c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f232000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa07000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84796754 r4:84796400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84796754 r4:847a8480 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85636c00 r9:847a84ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8480 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea91de78 r8:84e74980 r7:847a8480 r6:80266928 r5:85636c00 r4:84ebc940 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab01fb0 to 0xeab01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84ebc940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:101:29908 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:101 state:D stack:0 pid:29908 tgid:29908 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaad9da4 r5:85630000 r4:85630000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85630000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaad9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84976000 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85630000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f24c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfddd000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae4754 r4:84ae4400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae4754 r4:84725400 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85630000 r9:8472542c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725400 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaa8de78 r8:844ced40 r7:84725400 r6:80266928 r5:85630000 r4:844ce700 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaad9fb0 to 0xeaad9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:844ce700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:61:29918 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:61 state:D stack:0 pid:29918 tgid:29918 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfba5da4 r5:83660c00 r4:83660c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83660c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfba5e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84b40980 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83660c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f250000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe67000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84794754 r4:84794400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84794754 r4:847a8800 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:83660c00 r9:847a882c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8800 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea91de78 r8:844ce680 r7:847a8800 r6:80266928 r5:83660c00 r4:84911700 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfba5fb0 to 0xdfba5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84911700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:62:29924 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:62 state:D stack:0 pid:29924 tgid:29924 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaab9da4 r5:85631800 r4:85631800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85631800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaab9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84f81340 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85631800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f242000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbab000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84796b54 r4:84796800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84796b54 r4:847a8a00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85631800 r9:847a8a2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8a00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba5e78 r8:848cc200 r7:847a8a00 r6:80266928 r5:85631800 r4:848f7f40 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaab9fb0 to 0xeaab9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848f7f40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:63:29925 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:63 state:D stack:0 pid:29925 tgid:29925 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa99da4 r5:84fc2400 r4:84fc2400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84fc2400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa99e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848f7ec0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84fc2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f248000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcd9000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84797354 r4:84797000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84797354 r4:847a8880 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84fc2400 r9:847a88ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8880 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba5e78 r8:848cc780 r7:847a8880 r6:80266928 r5:84fc2400 r4:848f7680 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa99fb0 to 0xeaa99ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848f7680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:64:29927 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:64 state:D stack:0 pid:29927 tgid:29927 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd79da4 r5:84fc3c00 r4:84fc3c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84fc3c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd79e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848f0080 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84fc3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f24a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd71000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84797b54 r4:84797800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84797b54 r4:847a8980 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84fc3c00 r9:847a89ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8980 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba5e78 r8:8412cb00 r7:847a8980 r6:80266928 r5:84fc3c00 r4:848f7b00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd79fb0 to 0xdfd79ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848f7b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:102:29930 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:102 state:D stack:0 pid:29930 tgid:29930 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfdcdda4 r5:85630c00 r4:85630c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85630c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfdcde20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848cc980 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85630c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f246000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfccf000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae4f54 r4:84ae4c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae4f54 r4:84725a00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:85630c00 r9:84725a2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725a00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaad9e78 r8:84900940 r7:84725a00 r6:80266928 r5:85630c00 r4:8412c280 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfdcdfb0 to 0xdfdcdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8412c280 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:65:29931 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:65 state:D stack:0 pid:29931 tgid:29931 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfdd5da4 r5:858d0c00 r4:858d0c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:858d0c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfdd5e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b85c0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:858d0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f25a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffcf000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84793f54 r4:84793c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84793f54 r4:847a8900 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:858d0c00 r9:847a892c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8900 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba5e78 r8:84900f80 r7:847a8900 r6:80266928 r5:858d0c00 r4:848f00c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfdd5fb0 to 0xdfdd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848f00c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:103:29932 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:103 state:D stack:0 pid:29932 tgid:29932 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfdd9da4 r5:84858c00 r4:84858c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84858c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfdd9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8492adc0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84858c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f254000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfed7000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae7754 r4:84ae7400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae7754 r4:84725f00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84858c00 r9:84725f2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725f00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaad9e78 r8:849001c0 r7:84725f00 r6:80266928 r5:84858c00 r4:84900fc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfdd9fb0 to 0xdfdd9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84900fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:66:29934 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:66 state:D stack:0 pid:29934 tgid:29934 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfdf9da4 r5:854a0000 r4:854a0000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a0000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfdf9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848fae80 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f24e000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfddb000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84797f54 r4:84797c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84797f54 r4:847a8b80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a0000 r9:847a8bac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8b80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba5e78 r8:83f8ee80 r7:847a8b80 r6:80266928 r5:854a0000 r4:848f0300 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfdf9fb0 to 0xdfdf9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848f0300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:104:29942 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:104 state:D stack:0 pid:29942 tgid:29942 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfdadda4 r5:854a1800 r4:854a1800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a1800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfdade20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:849766c0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a1800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f252000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe6d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae4b54 r4:84ae4800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae4b54 r4:84725f80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a1800 r9:84725fac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725f80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfdd9e78 r8:84976100 r7:84725f80 r6:80266928 r5:854a1800 r4:84976dc0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfdadfb0 to 0xdfdadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84976dc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:67:29943 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:67 state:D stack:0 pid:29943 tgid:29943 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eab7dda4 r5:854a2400 r4:854a2400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a2400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab7de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8491de40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f258000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff5d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84795754 r4:84795400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84795754 r4:847a8700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a2400 r9:847a872c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8700 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfdd5e78 r8:84976dc0 r7:847a8700 r6:80266928 r5:854a2400 r4:84b40a00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab7dfb0 to 0xeab7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84b40a00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:105:29947 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:105 state:D stack:0 pid:29947 tgid:29947 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfba9da4 r5:854a3000 r4:854a3000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a3000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfba9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84bd76c0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a3000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f236000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa49000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8556c754 r4:8556c400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8556c754 r4:84725900 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a3000 r9:8472592c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725900 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfdd9e78 r8:8492af40 r7:84725900 r6:80266928 r5:854a3000 r4:8492aa80 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfba9fb0 to 0xdfba9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8492aa80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:106:29949 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:106 state:D stack:0 pid:29949 tgid:29949 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfec9da4 r5:854a3c00 r4:854a3c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a3c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfec9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8548e200 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f256000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfee3000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae7354 r4:84ae7000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae7354 r4:84725e00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a3c00 r9:84725e2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725e00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:8548e300 r7:84725e00 r6:80266928 r5:854a3c00 r4:8548ef00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfec9fb0 to 0xdfec9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8548ef00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:107:29951 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:107 state:D stack:0 pid:29951 tgid:29951 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfee1da4 r5:854a4800 r4:854a4800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a4800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfee1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d13800 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a4800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f25e000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0053000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ae6f54 r4:84ae6c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84ae6f54 r4:84725680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a4800 r9:847256ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725680 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:8492a980 r7:84725680 r6:80266928 r5:854a4800 r4:8548ef00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfee1fb0 to 0xdfee1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8548ef00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:68:29953 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:68 state:D stack:0 pid:29953 tgid:29953 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff3dda4 r5:854a6000 r4:854a6000 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a6000 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff3de20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:848e7c40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f25c000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e001d000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84795354 r4:84795000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84795354 r4:847a8c00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a6000 r9:847a8c2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8c00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab7de78 r8:8465b4c0 r7:847a8c00 r6:80266928 r5:854a6000 r4:84b40f40 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff3dfb0 to 0xdff3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84b40f40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:69:29961 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:69 state:D stack:0 pid:29961 tgid:29961 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0021da4 r5:854a6c00 r4:854a6c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a6c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0021e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85402480 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f268000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0487000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84794b54 r4:84794800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84794b54 r4:847a8b00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a6c00 r9:847a8b2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8b00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dff3de78 r8:8466b900 r7:847a8b00 r6:80266928 r5:854a6c00 r4:8491d340 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0021fb0 to 0xe0021ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8491d340 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:70:29964 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:70 state:D stack:0 pid:29964 tgid:29964 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0051da4 r5:854a5400 r4:854a5400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:854a5400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0051e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845aacc0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:854a5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f260000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e03ef000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84015b54 r4:84015800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84015b54 r4:847a8c80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:854a5400 r9:847a8cac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8c80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0021e78 r8:8466b280 r7:847a8c80 r6:80266928 r5:854a5400 r4:848e79c0 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0051fb0 to 0xe0051ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:848e79c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:108:29969 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:108 state:D stack:0 pid:29969 tgid:29969 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e00a1da4 r5:84fc4800 r4:84fc4800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84fc4800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e00a1e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d59d40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84fc4800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f262000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0441000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:83d1f354 r4:83d1f000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:83d1f354 r4:84725b00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84fc4800 r9:84725b2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725b00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:8491fd80 r7:84725b00 r6:80266928 r5:84fc4800 r4:84907340 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe00a1fb0 to 0xe00a1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84907340 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:71:29975 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:71 state:D stack:0 pid:29975 tgid:29975 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0421da4 r5:84c51800 r4:84c51800 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84c51800 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0421e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84127200 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84c51800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f264000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e044b000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84794354 r4:84794000 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84794354 r4:847a8e00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84c51800 r9:847a8e2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8e00 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0021e78 r8:84e08100 r7:847a8e00 r6:80266928 r5:84c51800 r4:8466e940 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0421fb0 to 0xe0421ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:8466e940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:73:29984 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:73 state:D stack:0 pid:29984 tgid:29984 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0495da4 r5:84c53c00 r4:84c53c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84c53c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0495e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:847827c0 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84c53c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f26a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0497000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84796f54 r4:84796c00 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84796f54 r4:847a8780 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84c53c00 r9:847a87ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:847a8780 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0491e78 r8:84d59ac0 r7:847a8780 r6:80266928 r5:84c53c00 r4:84127080 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0495fb0 to 0xe0495ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84127080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:109:29987 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:109 state:D stack:0 pid:29987 tgid:29987 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04d5da4 r5:84c55400 r4:84c55400 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84c55400 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04d5e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:841a1600 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84c55400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f22a000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df83b000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:846a1b54 r4:846a1800 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:846a1b54 r4:84725b80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84c55400 r9:84725bac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725b80 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:84d59a80 r7:84725b80 r6:80266928 r5:84c55400 r4:84127b00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04d5fb0 to 0xe04d5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84127b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:110:29995 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:110 state:D stack:0 pid:29995 tgid:29995 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04c9da4 r5:84c50c00 r4:84c50c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84c50c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04c9e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:841a1b40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84c50c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f234000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9a5000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:854ae754 r4:854ae400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:854ae754 r4:84725700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84c50c00 r9:8472572c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725700 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:841a1480 r7:84725700 r6:80266928 r5:84c50c00 r4:841a1080 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04c9fb0 to 0xe04c9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:841a1080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:112:30001 blocked for more than 431 seconds. Not tainted 6.11.0-rc5-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:112 state:D stack:0 pid:30001 tgid:30001 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819770bc>] (__schedule) from [<81977c54>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<819770bc>] (__schedule) from [<81977c54>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff71da4 r5:84c56c00 r4:84c56c00 [<81977c28>] (schedule) from [<81978008>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84c56c00 r4:82714ab4 [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977ff0>] (schedule_preempt_disabled) from [<8197aae0>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a7f8>] (__mutex_lock.constprop.0) from [<8197b3ac>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff71e20 r4:00000000 [<8197b398>] (__mutex_lock_slowpath) from [<8197b3ec>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197b3b0>] (mutex_lock) from [<804a629c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6234>] (_vm_unmap_aliases) from [<804a9ff4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:841a1c40 r4:00000000 [<804a9e84>] (vfree) from [<804fb0e8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84c56c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f238000 [<804fb0b8>] (execmem_free) from [<80393a64>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfaa5000 [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a54>] (bpf_jit_free_exec) from [<80393e44>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393ddc>] (bpf_jit_free) from [<80394f80>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84793754 r4:84793400 [<80394e34>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84793754 r4:84725300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3b4 kernel/workqueue.c:3389) r10:84c56c00 r9:8472532c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84725300 [<80266928>] (worker_thread) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dff21e78 r8:84d02100 r7:84725300 r6:80266928 r5:84c56c00 r4:84d02840 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff71fb0 to 0xdff71ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:84d02840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller #0 Hardware name: ARM-Versatile Express Call trace: [<81955560>] (dump_backtrace) from [<8195565c>] (show_stack+0x18/0x1c arch/arm/kernel/traps.c:257) r7:00000000 r6:00000113 r5:60000193 r4:8200be6c [<81955644>] (show_stack) from [<8197335c>] (__dump_stack lib/dump_stack.c:93 [inline]) [<81955644>] (show_stack) from [<8197335c>] (dump_stack_lvl+0x70/0x7c lib/dump_stack.c:119) [<819732ec>] (dump_stack_lvl) from [<81973380>] (dump_stack+0x18/0x1c lib/dump_stack.c:128) r5:00000000 r4:00000001 [<81973368>] (dump_stack) from [<81942850>] (nmi_cpu_backtrace+0x160/0x17c lib/nmi_backtrace.c:113) [<819426f0>] (nmi_cpu_backtrace) from [<8194299c>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8 lib/nmi_backtrace.c:62) r7:00000000 r6:8260c5d0 r5:8261a88c r4:ffffffff [<8194286c>] (nmi_trigger_cpumask_backtrace) from [<802103c8>] (arch_trigger_cpumask_backtrace+0x18/0x1c arch/arm/kernel/smp.c:851) r9:00087682 r8:828b1130 r7:8260c734 r6:00007d4f r5:8261ae48 r4:85af751c [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e58>] (trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e58>] (check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e58>] (watchdog+0x498/0x5b8 kernel/hung_task.c:379) [<803509c0>] (watchdog) from [<8026fb2c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e58 r8:82ed0600 r7:00000000 r6:803509c0 r5:82e9b000 r4:82f82b00 [<8026fa28>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa28 r4:82f82b00 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 2925 Comm: syslogd Not tainted 6.11.0-rc5-syzkaller #0 Hardware name: ARM-Versatile Express PC is at vfs_read+0x9c/0x324 fs/read_write.c:479 LR is at 0xec6a5e88 pc : [<80500bc8>] lr : [] psr: 00000013 sp : ec6a5ed8 ip : ec6a5f00 fp : ec6a5f64 r10: 00000001 r9 : 0000007b r8 : 01f4e1d0 r7 : 00000000 r6 : 84145400 r5 : 000000ff r4 : 84416480 r3 : fffffdef r2 : 00000000 r1 : 00000000 r0 : 0000007b Flags: nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 30c5387d Table: 84412d80 DAC: 00000000 Call trace: [<80500b2c>] (vfs_read) from [<805018c0>] (ksys_read+0xc4/0xf8 fs/read_write.c:619) r10:00000003 r9:84145400 r8:8020029c r7:000000ff r6:01f4e1d0 r5:84416480 r4:84416480 [<805017fc>] (ksys_read) from [<80501904>] (__do_sys_read fs/read_write.c:629 [inline]) [<805017fc>] (ksys_read) from [<80501904>] (sys_read+0x10/0x14 fs/read_write.c:627) r7:00000003 r6:01f4e2d0 r5:76f855a0 r4:fffffc00 [<805018f4>] (sys_read) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:67) Exception stack(0xec6a5fa8 to 0xec6a5ff0) 5fa0: fffffc00 76f855a0 00000000 01f4e1d0 000000ff 00000000 5fc0: fffffc00 76f855a0 01f4e2d0 00000003 00000000 01f4e1c8 76f4854c 76f48548 5fe0: 76f479f8 7eff4c70 76ebd2ec 76dcb2fc