INFO: task kworker/1:2:51 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:2 state:D stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df931da4 r5:82f0c800 r4:82f0c800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:82f0c800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df931e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d7c00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82f0c800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f057000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06fb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85171354 r4:85171000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85171354 r4:83413680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:82f0c800 r9:834136ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:83413680 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df929e78 r8:83411f00 r7:83413680 r6:80266928 r5:82f0c800 r4:83411900 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf931fb0 to 0xdf931ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:83411900 INFO: task kworker/1:5:3801 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:5 state:D stack:0 pid:3801 tgid:3801 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfec1da4 r5:83eda400 r4:83eda400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83eda400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfec1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d7840 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eda400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff63000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850fe754 r4:850fe400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850fe754 r4:84fb0a80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:83eda400 r9:84fb0aac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fb0a80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ec8f9e78 r8:84fbdd40 r7:84fb0a80 r6:80266928 r5:83eda400 r4:84fbdc40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfec1fb0 to 0xdfec1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84fbdc40 INFO: task kworker/0:58:4167 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:58 state:D stack:0 pid:4167 tgid:4167 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe09da4 r5:84d5bc00 r4:84d5bc00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d5bc00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe09e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d32c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d5bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f043000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00bd000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85147b54 r4:85147800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85147b54 r4:84fcf880 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d5bc00 r9:84fcf8ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcf880 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d5e78 r8:84fe5500 r7:84fcf880 r6:80266928 r5:84d5bc00 r4:84ca6040 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe09fb0 to 0xdfe09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84ca6040 INFO: task kworker/1:69:4202 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:69 state:D stack:0 pid:4202 tgid:4202 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e003dda4 r5:84da4800 r4:84da4800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da4800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e003de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca6400 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f079000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd01000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8514c754 r4:8514c400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8514c754 r4:84fc9300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da4800 r9:84fc932c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc9300 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e07dde78 r8:85008740 r7:84fc9300 r6:80266928 r5:84da4800 r4:84194ec0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe003dfb0 to 0xe003dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84194ec0 INFO: task kworker/1:70:4203 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:70 state:D stack:0 pid:4203 tgid:4203 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e07e1da4 r5:84da3000 r4:84da3000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da3000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e07e1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d13c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f041000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e008b000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85145f54 r4:85145c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85145f54 r4:84ed7f00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da3000 r9:84ed7f2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84ed7f00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:84ff7180 r7:84ed7f00 r6:80266928 r5:84da3000 r4:846ef7c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe07e1fb0 to 0xe07e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ef7c0 INFO: task kworker/0:65:4209 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:65 state:D stack:0 pid:4209 tgid:4209 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe71da4 r5:84da5400 r4:84da5400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da5400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe71e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d3540 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da5400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f045000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00e1000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85145b54 r4:85145800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85145b54 r4:84fcfc00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da5400 r9:84fcfc2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfc00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:846ecf80 r7:84fcfc00 r6:80266928 r5:84da5400 r4:845d3140 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe71fb0 to 0xdfe71ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d3140 INFO: task kworker/1:71:4213 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:71 state:D stack:0 pid:4213 tgid:4213 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0101da4 r5:84da1800 r4:84da1800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da1800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0101e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ec380 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f047000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e014d000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85172354 r4:85172000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85172354 r4:84fccf00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da1800 r9:84fccf2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fccf00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:85018380 r7:84fccf00 r6:80266928 r5:84da1800 r4:84fcde40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0101fb0 to 0xe0101ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84fcde40 INFO: task kworker/0:66:4214 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:66 state:D stack:0 pid:4214 tgid:4214 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0105da4 r5:84da6000 r4:84da6000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da6000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0105e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846edb00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da6000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f059000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0701000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85152b54 r4:85152800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85152b54 r4:84fcfc80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da6000 r9:84fcfcac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfc80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe71e78 r8:85018e40 r7:84fcfc80 r6:80266928 r5:84da6000 r4:845d3140 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0105fb0 to 0xe0105ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d3140 INFO: task kworker/0:67:4215 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:67 state:D stack:0 pid:4215 tgid:4215 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0109da4 r5:850a8000 r4:850a8000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850a8000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0109e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846eb540 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850a8000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e050f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85151b54 r4:85151800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85151b54 r4:84fcfd00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850a8000 r9:84fcfd2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfd00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0105e78 r8:84194400 r7:84fcfd00 r6:80266928 r5:850a8000 r4:845d30c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0109fb0 to 0xe0109ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d30c0 INFO: task kworker/1:72:4220 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:72 state:D stack:0 pid:4220 tgid:4220 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e00a5da4 r5:850a9800 r4:850a9800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850a9800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e00a5e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d1340 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850a9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f049000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0157000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85172754 r4:85172400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85172754 r4:84fccc00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850a9800 r9:84fccc2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fccc00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:84fb8e00 r7:84fccc00 r6:80266928 r5:850a9800 r4:845d1340 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe00a5fb0 to 0xe00a5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d1340 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:73:4225 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:73 state:D stack:0 pid:4225 tgid:4225 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e00f1da4 r5:850ab000 r4:850ab000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850ab000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e00f1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7340 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850ab000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e01b3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85150354 r4:85150000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85150354 r4:84fc6000 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850ab000 r9:84fc602c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6000 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:84193c80 r7:84fc6000 r6:80266928 r5:850ab000 r4:845d1ac0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe00f1fb0 to 0xe00f1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d1ac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:74:4226 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:74 state:D stack:0 pid:4226 tgid:4226 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0189da4 r5:850abc00 r4:850abc00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850abc00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0189e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d3700 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850abc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e01b9000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85150754 r4:85150400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85150754 r4:84fc6080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850abc00 r9:84fc60ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6080 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:85018c40 r7:84fc6080 r6:80266928 r5:850abc00 r4:85018200 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0189fb0 to 0xe0189ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85018200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:75:4230 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:75 state:D stack:0 pid:4230 tgid:4230 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff3dda4 r5:850ad400 r4:850ad400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850ad400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff3de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d7080 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850ad400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f051000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0529000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85172f54 r4:85172c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85172f54 r4:84fc6100 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850ad400 r9:84fc612c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6100 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:85018840 r7:84fc6100 r6:80266928 r5:850ad400 r4:85018200 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff3dfb0 to 0xdff3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85018200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:68:4235 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:68 state:D stack:0 pid:4235 tgid:4235 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0549da4 r5:850aa400 r4:850aa400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850aa400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0549e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ed040 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850aa400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f053000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0567000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85151f54 r4:85151c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85151f54 r4:84fcfe80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850aa400 r9:84fcfeac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfe80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0105e78 r8:845d7240 r7:84fcfe80 r6:80266928 r5:850aa400 r4:846ed080 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0549fb0 to 0xe0549ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ed080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:76:4237 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:76 state:D stack:0 pid:4237 tgid:4237 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0595da4 r5:850aec00 r4:850aec00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850aec00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0595e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ed340 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850aec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f055000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05b3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85152354 r4:85152000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85152354 r4:84fc6180 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850aec00 r9:84fc61ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6180 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:845d7940 r7:84fc6180 r6:80266928 r5:850aec00 r4:845d7840 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0595fb0 to 0xe0595ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d7840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:69:4239 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:69 state:D stack:0 pid:4239 tgid:4239 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e05bdda4 r5:84da0000 r4:84da0000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da0000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e05bde20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ede80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da0000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f013000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9b3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85152f54 r4:85152c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85152f54 r4:84fcff00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da0000 r9:84fcff2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcff00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0105e78 r8:845d7a80 r7:84fcff00 r6:80266928 r5:84da0000 r4:846ed300 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe05bdfb0 to 0xe05bdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ed300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:77:4241 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:77 state:D stack:0 pid:4241 tgid:4241 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e01adda4 r5:84da6c00 r4:84da6c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84da6c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e01ade20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846e9100 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f06f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbeb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85173354 r4:85173000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85173354 r4:84fc6280 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da6c00 r9:84fc62ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6280 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:845d7d40 r7:84fc6280 r6:80266928 r5:84da6c00 r4:845d72c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe01adfb0 to 0xe01adff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d72c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:70:4249 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:70 state:D stack:0 pid:4249 tgid:4249 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df9bdda4 r5:850ac800 r4:850ac800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850ac800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9bde20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ed200 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850ac800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f05d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa1f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85153f54 r4:85153c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85153f54 r4:84fcff80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850ac800 r9:84fcffac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcff80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e05bde78 r8:845d7400 r7:84fcff80 r6:80266928 r5:850ac800 r4:846edc00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9bdfb0 to 0xdf9bdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846edc00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:71:4252 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:71 state:D stack:0 pid:4252 tgid:4252 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa01da4 r5:850a8c00 r4:850a8c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850a8c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa01e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ed780 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850a8c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f05b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9bf000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85153354 r4:85153000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85153354 r4:84fcfe00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850a8c00 r9:84fcfe2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfe00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9bde78 r8:845d3a80 r7:84fcfe00 r6:80266928 r5:850a8c00 r4:846edc80 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa01fb0 to 0xdfa01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846edc80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:72:4256 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:72 state:D stack:0 pid:4256 tgid:4256 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa41da4 r5:85030000 r4:85030000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85030000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa41e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846eba80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85030000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f061000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa6b000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85153b54 r4:85153800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85153b54 r4:84da9000 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85030000 r9:84da902c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9000 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9bde78 r8:84ca7780 r7:84da9000 r6:80266928 r5:85030000 r4:846ed1c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa41fb0 to 0xdfa41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ed1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:73:4257 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:73 state:D stack:0 pid:4257 tgid:4257 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa69da4 r5:85030c00 r4:85030c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85030c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa69e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ed3c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85030c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f05f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa25000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85153754 r4:85153400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85153754 r4:84da9080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85030c00 r9:84da90ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9080 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa41e78 r8:845d1d40 r7:84da9080 r6:80266928 r5:85030c00 r4:846ed640 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa69fb0 to 0xdfa69ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ed640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:74:4264 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:74 state:D stack:0 pid:4264 tgid:4264 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfaedda4 r5:85034800 r4:85034800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85034800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaede20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d7380 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85034800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f063000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfac1000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85151354 r4:85151000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85151354 r4:84da9180 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85034800 r9:84da91ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9180 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa41e78 r8:84ca5780 r7:84da9180 r6:80266928 r5:85034800 r4:85013f80 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaedfb0 to 0xdfaedff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85013f80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:75:4265 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:75 state:D stack:0 pid:4265 tgid:4265 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa85da4 r5:845a5400 r4:845a5400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a5400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa85e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846edf80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a5400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f069000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb75000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85170754 r4:85170400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85170754 r4:84da9200 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a5400 r9:84da922c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9200 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfaede78 r8:846e9800 r7:84da9200 r6:80266928 r5:845a5400 r4:846e9600 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa85fb0 to 0xdfa85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846e9600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:78:4267 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:78 state:D stack:0 pid:4267 tgid:4267 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa9dda4 r5:845a6000 r4:845a6000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a6000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa9de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846e9680 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f065000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfaf5000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85150f54 r4:85150c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85150f54 r4:84fc6400 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a6000 r9:84fc642c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6400 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e01ade78 r8:846e9d00 r7:84fc6400 r6:80266928 r5:845a6000 r4:84ca5400 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa9dfb0 to 0xdfa9dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84ca5400 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:76:4270 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:76 state:D stack:0 pid:4270 tgid:4270 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfae9da4 r5:845a4800 r4:845a4800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a4800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfae9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fbfa40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a4800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f067000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb11000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85150b54 r4:85150800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85150b54 r4:84da9280 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a4800 r9:84da92ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9280 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa85e78 r8:8501a2c0 r7:84da9280 r6:80266928 r5:845a4800 r4:8501ae00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfae9fb0 to 0xdfae9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8501ae00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:77:4273 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:77 state:D stack:0 pid:4273 tgid:4273 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e06c9da4 r5:845a3000 r4:845a3000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a3000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e06c9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8508e700 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a3000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f07f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdf3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85156354 r4:85156000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85156354 r4:84da9300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a3000 r9:84da932c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9300 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa85e78 r8:84ca5400 r7:84da9300 r6:80266928 r5:845a3000 r4:845d3ec0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe06c9fb0 to 0xe06c9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d3ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:78:4276 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:78 state:D stack:0 pid:4276 tgid:4276 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfb95da4 r5:845a1800 r4:845a1800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a1800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb95e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d7480 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a1800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f06b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb9b000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85170f54 r4:85170c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85170f54 r4:84da9380 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a1800 r9:84da93ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9380 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:84d1c200 r7:84da9380 r6:80266928 r5:845a1800 r4:84d1c180 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb95fb0 to 0xdfb95ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1c180 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:79:4280 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:79 state:D stack:0 pid:4280 tgid:4280 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfb59da4 r5:845a3c00 r4:845a3c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a3c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb59e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1c500 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f06d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbdd000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85151754 r4:85151400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85151754 r4:84da9400 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a3c00 r9:84da942c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9400 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:84d1c100 r7:84da9400 r6:80266928 r5:845a3c00 r4:84d1c000 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb59fb0 to 0xdfb59ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1c000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:79:4281 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:79 state:D stack:0 pid:4281 tgid:4281 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfb15da4 r5:845a6c00 r4:845a6c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a6c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb15e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8500e340 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f071000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc39000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85172b54 r4:85172800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85172b54 r4:84fc6480 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a6c00 r9:84fc64ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6480 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:84d1c300 r7:84fc6480 r6:80266928 r5:845a6c00 r4:846e9cc0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb15fb0 to 0xdfb15ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846e9cc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:80:4284 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:80 state:D stack:0 pid:4284 tgid:4284 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfc4dda4 r5:850ae000 r4:850ae000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:850ae000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc4de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1c680 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:850ae000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f075000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfca5000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85155354 r4:85155000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85155354 r4:84da9480 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:850ae000 r9:84da94ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9480 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:84d1c600 r7:84da9480 r6:80266928 r5:850ae000 r4:84d1c080 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc4dfb0 to 0xdfc4dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1c080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:80:4287 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:80 state:D stack:0 pid:4287 tgid:4287 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfbe9da4 r5:85033c00 r4:85033c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85033c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbe9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1ca00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85033c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f073000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc47000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85154354 r4:85154000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85154354 r4:84fc6500 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85033c00 r9:84fc652c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6500 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:846eb400 r7:84fc6500 r6:80266928 r5:85033c00 r4:846ebdc0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbe9fb0 to 0xdfbe9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ebdc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:81:4289 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:81 state:D stack:0 pid:4289 tgid:4289 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfcc1da4 r5:85036c00 r4:85036c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85036c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcc1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1ca80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85036c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f087000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e073b000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850fdf54 r4:850fdc00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850fdf54 r4:84fc6580 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85036c00 r9:84fc65ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6580 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e003de78 r8:84fbf700 r7:84fc6580 r6:80266928 r5:85036c00 r4:84ca7ec0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcc1fb0 to 0xdfcc1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84ca7ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:81:4294 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:81 state:D stack:0 pid:4294 tgid:4294 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd0dda4 r5:85033000 r4:85033000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85033000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd0de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fc7cc0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85033000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f077000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfccb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85155754 r4:85155400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85155754 r4:84da9600 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85033000 r9:84da962c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9600 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:845d79c0 r7:84da9600 r6:80266928 r5:85033000 r4:85018540 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd0dfb0 to 0xdfd0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85018540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:82:4297 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:82 state:D stack:0 pid:4297 tgid:4297 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd09da4 r5:85032400 r4:85032400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85032400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd09e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8508e7c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85032400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f081000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05ab000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85154b54 r4:85154800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85154b54 r4:84da9680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85032400 r9:84da96ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9680 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:84ca6a00 r7:84da9680 r6:80266928 r5:85032400 r4:84d1cc00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd09fb0 to 0xdfd09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1cc00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:82:4300 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:82 state:D stack:0 pid:4300 tgid:4300 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd5dda4 r5:85031800 r4:85031800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85031800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd5de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1a300 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85031800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f07d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd73000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8514eb54 r4:8514e800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8514eb54 r4:84fc6600 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85031800 r9:84fc662c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6600 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcc1e78 r8:84ca6b00 r7:84fc6600 r6:80266928 r5:85031800 r4:846eb2c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd5dfb0 to 0xdfd5dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846eb2c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:83:4302 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:83 state:D stack:0 pid:4302 tgid:4302 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd65da4 r5:845a0c00 r4:845a0c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:845a0c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd65e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fd84c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:845a0c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f07b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd4b000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85155f54 r4:85155c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85155f54 r4:84da9700 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:845a0c00 r9:84da972c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9700 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e06c9e78 r8:84d1a000 r7:84da9700 r6:80266928 r5:845a0c00 r4:85018f40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd65fb0 to 0xdfd65ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85018f40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:83:4307 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:83 state:D stack:0 pid:4307 tgid:4307 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd11da4 r5:85035400 r4:85035400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85035400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd11e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fbf000 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85035400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f08b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e079f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850feb54 r4:850fe800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850feb54 r4:84fc6680 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85035400 r9:84fc66ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6680 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcc1e78 r8:84d1a700 r7:84fc6680 r6:80266928 r5:85035400 r4:84d1a680 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd11fb0 to 0xdfd11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1a680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:84:4309 blocked for more than 430 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:84 state:D stack:0 pid:4309 tgid:4309 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e05f1da4 r5:85028000 r4:85028000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85028000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e05f1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8508eb40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85028000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f083000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0621000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85156754 r4:85156400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85156754 r4:84da9780 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85028000 r9:84da97ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9780 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd09e78 r8:84d1a840 r7:84da9780 r6:80266928 r5:85028000 r4:8508e0c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe05f1fb0 to 0xe05f1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8508e0c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:85:4315 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:85 state:D stack:0 pid:4315 tgid:4315 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0649da4 r5:8502a400 r4:8502a400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502a400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0649e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d1080 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f08f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e080f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85152754 r4:85152400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85152754 r4:84da9800 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502a400 r9:84da982c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9800 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e05f1e78 r8:84d1af40 r7:84da9800 r6:80266928 r5:8502a400 r4:8508e880 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0649fb0 to 0xe0649ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8508e880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:86:4316 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:86 state:D stack:0 pid:4316 tgid:4316 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e065dda4 r5:85028c00 r4:85028c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85028c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e065de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8508ed40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85028c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f085000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0667000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85156b54 r4:85156800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85156b54 r4:84da9900 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85028c00 r9:84da992c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9900 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0649e78 r8:846ec940 r7:84da9900 r6:80266928 r5:85028c00 r4:8508e8c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe065dfb0 to 0xe065dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8508e8c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:87:4321 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:87 state:D stack:0 pid:4321 tgid:4321 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0679da4 r5:8502bc00 r4:8502bc00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502bc00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0679e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85018b80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f089000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0747000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85154754 r4:85154400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85154754 r4:84da9880 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502bc00 r9:84da98ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9880 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0649e78 r8:84d1c8c0 r7:84da9880 r6:80266928 r5:8502bc00 r4:84ca5100 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0679fb0 to 0xe0679ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84ca5100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:84:4322 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:84 state:D stack:0 pid:4322 tgid:4322 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0665da4 r5:8502c800 r4:8502c800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502c800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0665e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8508e0c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502c800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f091000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0879000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8442e354 r4:8442e000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8442e354 r4:84fc6800 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502c800 r9:84fc682c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6800 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd11e78 r8:84d1cd80 r7:84fc6800 r6:80266928 r5:8502c800 r4:84d1c480 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0665fb0 to 0xe0665ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1c480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:88:4325 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:88 state:D stack:0 pid:4325 tgid:4325 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0799da4 r5:8502e000 r4:8502e000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502e000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0799e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ede40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f093000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0883000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8442a754 r4:8442a400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8442a754 r4:84da9980 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502e000 r9:84da99ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9980 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0649e78 r8:84d1ce80 r7:84da9980 r6:80266928 r5:8502e000 r4:845d1c40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0799fb0 to 0xe0799ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d1c40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:89:4326 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:89 state:D stack:0 pid:4326 tgid:4326 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e079dda4 r5:8502ec00 r4:8502ec00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502ec00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e079de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1ac40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f08d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e07a5000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8442df54 r4:8442dc00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8442df54 r4:84da9a00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502ec00 r9:84da9a2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9a00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0649e78 r8:85016000 r7:84da9a00 r6:80266928 r5:8502ec00 r4:845d1c40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe079dfb0 to 0xe079dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d1c40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:85:4331 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:85 state:D stack:0 pid:4331 tgid:4331 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0791da4 r5:8502d400 r4:8502d400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502d400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0791e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d3b80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f03f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e012d000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515f354 r4:8515f000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8515f354 r4:84fc6880 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502d400 r9:84fc68ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6880 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0665e78 r8:846eb500 r7:84fc6880 r6:80266928 r5:8502d400 r4:846eb140 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0791fb0 to 0xe0791ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846eb140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:90:4335 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:90 state:D stack:0 pid:4335 tgid:4335 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e084dda4 r5:8502b000 r4:8502b000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8502b000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e084de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:850189c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8502b000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f095000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e08cd000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85145354 r4:85145000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85145354 r4:84da9b00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8502b000 r9:84da9b2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9b00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0799e78 r8:84d1a540 r7:84da9b00 r6:80266928 r5:8502b000 r4:84ca6640 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe084dfb0 to 0xe084dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84ca6640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:86:4341 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:86 state:D stack:0 pid:4341 tgid:4341 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e080dda4 r5:85036000 r4:85036000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85036000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e080de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8506a280 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85036000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f09d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e89bb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85171b54 r4:85171800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85171b54 r4:84fc6a00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85036000 r9:84fc6a2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6a00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0791e78 r8:846ecf40 r7:84fc6a00 r6:80266928 r5:85036000 r4:846ec280 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe080dfb0 to 0xe080dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ec280 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:91:4342 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:91 state:D stack:0 pid:4342 tgid:4342 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e08d1da4 r5:85168000 r4:85168000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85168000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e08d1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fc7b40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85168000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfed3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515cb54 r4:8515c800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515cb54 r4:84da9c00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85168000 r9:84da9c2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9c00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e084de78 r8:84feee80 r7:84da9c00 r6:80266928 r5:85168000 r4:846ef600 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe08d1fb0 to 0xe08d1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ef600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:87:4345 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:87 state:D stack:0 pid:4345 tgid:4345 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e08f5da4 r5:8516a400 r4:8516a400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516a400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e08f5e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8506a140 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f097000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e08eb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85170354 r4:85170000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85170354 r4:84fc6a80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516a400 r9:84fc6aac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6a80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0791e78 r8:84ff7dc0 r7:84fc6a80 r6:80266928 r5:8516a400 r4:845d34c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe08f5fb0 to 0xe08f5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d34c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:92:4346 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:92 state:D stack:0 pid:4346 tgid:4346 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e08f9da4 r5:8516b000 r4:8516b000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516b000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e08f9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8506ab00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516b000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f099000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e494f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85173f54 r4:85173c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85173f54 r4:84da9c80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516b000 r9:84da9cac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9c80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d1e78 r8:850600c0 r7:84da9c80 r6:80266928 r5:8516b000 r4:8506a200 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe08f9fb0 to 0xe08f9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8506a200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:93:4352 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:93 state:D stack:0 pid:4352 tgid:4352 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e08e5da4 r5:8516c800 r4:8516c800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516c800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e08e5e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8506ae80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f09b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e4965000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85173b54 r4:85173800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85173b54 r4:84da9d00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516c800 r9:84da9d2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9d00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d1e78 r8:85060740 r7:84da9d00 r6:80266928 r5:8516c800 r4:8506ac40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe08e5fb0 to 0xe08e5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8506ac40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:94:4356 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:94 state:D stack:0 pid:4356 tgid:4356 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e89a9da4 r5:8516e000 r4:8516e000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516e000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e89a9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85018d80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f029000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe61000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85157f54 r4:85157c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85157f54 r4:84da9d80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516e000 r9:84da9dac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9d80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d1e78 r8:85060c80 r7:84da9d80 r6:80266928 r5:8516e000 r4:8506ae00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe89a9fb0 to 0xe89a9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8506ae00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:95:4357 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:95 state:D stack:0 pid:4357 tgid:4357 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0849da4 r5:84dbbc00 r4:84dbbc00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84dbbc00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0849e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8501a6c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbbc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f015000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe2f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85173754 r4:85173400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85173754 r4:84da9e00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84dbbc00 r9:84da9e2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9e00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e89a9e78 r8:8506afc0 r7:84da9e00 r6:80266928 r5:84dbbc00 r4:8506ae40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0849fb0 to 0xe0849ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8506ae40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:96:4365 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:96 state:D stack:0 pid:4365 tgid:4365 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e89a1da4 r5:84dbd400 r4:84dbd400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84dbd400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e89a1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d1300 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbd400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe7d000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515c354 r4:8515c000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515c354 r4:84da9f00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84dbd400 r9:84da9f2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9f00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d1e78 r8:845d1140 r7:84da9f00 r6:80266928 r5:84dbd400 r4:845d1f80 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe89a1fb0 to 0xe89a1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d1f80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:97:4368 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:97 state:D stack:0 pid:4368 tgid:4368 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfed1da4 r5:8516d400 r4:8516d400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516d400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfed1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85060b80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516d400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f033000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffb3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515e354 r4:8515e000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515e354 r4:84da9f80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516d400 r9:84da9fac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84da9f80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e08d1e78 r8:845d33c0 r7:84da9f80 r6:80266928 r5:8516d400 r4:846ec480 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfed1fb0 to 0xdfed1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ec480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:98:4372 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:98 state:D stack:0 pid:4372 tgid:4372 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff59da4 r5:85169800 r4:85169800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85169800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff59e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8506a600 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85169800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f031000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff65000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515df54 r4:8515dc00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515df54 r4:85062000 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85169800 r9:8506202c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062000 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfed1e78 r8:84fd8600 r7:85062000 r6:80266928 r5:85169800 r4:85060500 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff59fb0 to 0xdff59ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85060500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:88:4377 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:88 state:D stack:0 pid:4377 tgid:4377 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff55da4 r5:85168c00 r4:85168c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85168c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff55e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846ef800 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85168c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f035000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffc3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850fcf54 r4:850fcc00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:850fcf54 r4:84fc6d80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85168c00 r9:84fc6dac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6d80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0791e78 r8:845d7600 r7:84fc6d80 r6:80266928 r5:85168c00 r4:845d7ec0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff55fb0 to 0xdff55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d7ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:99:4380 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:99 state:D stack:0 pid:4380 tgid:4380 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dffe1da4 r5:85029800 r4:85029800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85029800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dffe1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85064d00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85029800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00fb000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515d354 r4:8515d000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515d354 r4:85062080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85029800 r9:850620ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062080 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfed1e78 r8:85016dc0 r7:85062080 r6:80266928 r5:85029800 r4:850605c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdffe1fb0 to 0xdffe1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:850605c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:89:4385 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:89 state:D stack:0 pid:4385 tgid:4385 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0025da4 r5:85051800 r4:85051800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85051800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0025e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85064880 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85051800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f039000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0085000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85155b54 r4:85155800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85155b54 r4:84fc6c00 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85051800 r9:84fc6c2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84fc6c00 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0791e78 r8:845d76c0 r7:84fc6c00 r6:80266928 r5:85051800 r4:845d3c40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0025fb0 to 0xe0025ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:845d3c40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:100:4386 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:100 state:D stack:0 pid:4386 tgid:4386 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0041da4 r5:85052400 r4:85052400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85052400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0041e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846edf40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85052400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f037000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0015000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515e754 r4:8515e400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515e754 r4:85062100 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85052400 r9:8506212c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062100 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffe1e78 r8:845d3c40 r7:85062100 r6:80266928 r5:85052400 r4:846ec7c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0041fb0 to 0xe0041ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ec7c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:101:4387 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:101 state:D stack:0 pid:4387 tgid:4387 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe55da4 r5:85050000 r4:85050000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85050000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe55e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845d3600 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85050000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0093000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515ef54 r4:8515ec00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515ef54 r4:85062280 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85050000 r9:850622ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062280 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffe1e78 r8:85064140 r7:85062280 r6:80266928 r5:85050000 r4:8501aac0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe55fb0 to 0xdfe55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8501aac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:102:4395 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:102 state:D stack:0 pid:4395 tgid:4395 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e010dda4 r5:85053c00 r4:85053c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85053c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e010de20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85018200 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85053c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f041000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0169000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515f754 r4:8515f400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8515f754 r4:85062200 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85053c00 r9:8506222c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062200 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffe1e78 r8:85064740 r7:85062200 r6:80266928 r5:85053c00 r4:846ec580 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe010dfb0 to 0xe010dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ec580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:90:4396 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:90 state:D stack:0 pid:4396 tgid:4396 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0119da4 r5:85055400 r4:85055400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85055400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0119e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84fbfec0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85055400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04b000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e062f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85185f54 r4:85185c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85185f54 r4:85061080 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85055400 r9:850610ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061080 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0791e78 r8:85064f80 r7:85061080 r6:80266928 r5:85055400 r4:85064e40 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0119fb0 to 0xe0119ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85064e40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:103:4398 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:103 state:D stack:0 pid:4398 tgid:4398 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dffb1da4 r5:85056c00 r4:85056c00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85056c00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dffb1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84683a40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85056c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f049000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0555000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8514cb54 r4:8514c800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8514cb54 r4:85062180 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85056c00 r9:850621ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062180 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e010de78 r8:84d1cbc0 r7:85062180 r6:80266928 r5:85056c00 r4:846ed880 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdffb1fb0 to 0xdffb1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:846ed880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:104:4404 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:104 state:D stack:0 pid:4404 tgid:4404 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04cdda4 r5:8516ec00 r4:8516ec00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516ec00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04cde20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d51700 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f047000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e054f000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85184754 r4:85184400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85184754 r4:85062400 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516ec00 r9:8506242c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062400 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffb1e78 r8:8506a840 r7:85062400 r6:80266928 r5:8516ec00 r4:84d1a640 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04cdfb0 to 0xe04cdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1a640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:91:4405 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:91 state:D stack:0 pid:4405 tgid:4405 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04d1da4 r5:8516bc00 r4:8516bc00 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8516bc00 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04d1e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846edb80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8516bc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f043000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04d3000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515fb54 r4:8515f800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8515fb54 r4:85061380 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8516bc00 r9:850613ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061380 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0119e78 r8:846e9740 r7:85061380 r6:80266928 r5:8516bc00 r4:8506ad80 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04d1fb0 to 0xe04d1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8506ad80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:92:4407 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:92 state:D stack:0 pid:4407 tgid:4407 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0081da4 r5:84688000 r4:84688000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84688000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0081e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84683040 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84688000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04db000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8515ff54 r4:8515fc00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8515ff54 r4:85061300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84688000 r9:8506132c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061300 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0119e78 r8:84d51100 r7:85061300 r6:80266928 r5:84688000 r4:84d51080 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0081fb0 to 0xe0081ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d51080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:105:4413 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:105 state:D stack:0 pid:4413 tgid:4413 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e04f5da4 r5:8468a400 r4:8468a400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8468a400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e04f5e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84683f80 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8468a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04d000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0699000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85171754 r4:85171400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:85171754 r4:85062380 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8468a400 r9:850623ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062380 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dffb1e78 r8:84d512c0 r7:85062380 r6:80266928 r5:8468a400 r4:84683740 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe04f5fb0 to 0xe04f5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84683740 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:106:4418 blocked for more than 431 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:106 state:D stack:0 pid:4418 tgid:4418 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e0091da4 r5:8468c800 r4:8468c800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8468c800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0091e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84683640 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8468c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f053000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa17000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:851e8f54 r4:851e8c00 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:851e8f54 r4:85062600 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8468c800 r9:8506262c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062600 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e04f5e78 r8:84ca63c0 r7:85062600 r6:80266928 r5:8468c800 r4:84683d00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0091fb0 to 0xe0091ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84683d00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:94:4419 blocked for more than 432 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:94 state:D stack:0 pid:4419 tgid:4419 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e06f5da4 r5:8468b000 r4:8468b000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8468b000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e06f5e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:850604c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8468b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e89cf000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:85185b54 r4:85185800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:85185b54 r4:85061580 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8468b000 r9:850615ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061580 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e04c9e78 r8:84fbf540 r7:85061580 r6:80266928 r5:8468b000 r4:850603c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe06f5fb0 to 0xe06f5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:850603c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:95:4425 blocked for more than 432 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:95 state:D stack:0 pid:4425 tgid:4425 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:e89c9da4 r5:8468d400 r4:8468d400 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8468d400 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e89c9e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85018a40 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8468d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f051000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e89d5000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:851e8b54 r4:851e8800 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:851e8b54 r4:85061500 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8468d400 r9:8506152c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061500 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e04c9e78 r8:84d51580 r7:85061500 r6:80266928 r5:8468d400 r4:84d517c0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe89c9fb0 to 0xe89c9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d517c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:96:4430 blocked for more than 432 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:96 state:D stack:0 pid:4430 tgid:4430 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa21da4 r5:84689800 r4:84689800 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84689800 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa21e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d1a9c0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84689800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f055000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa2d000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:851e8754 r4:851e8400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:851e8754 r4:85061900 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84689800 r9:8506192c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:85061900 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e04c9e78 r8:8506ad80 r7:85061900 r6:80266928 r5:84689800 r4:84d1cb00 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa21fb0 to 0xeaa21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:84d1cb00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:108:4431 blocked for more than 432 seconds. Not tainted 6.11.0-rc4-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:108 state:D stack:0 pid:4431 tgid:4431 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81976bdc>] (__schedule) from [<81977774>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81976bdc>] (__schedule) from [<81977774>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:eaa29da4 r5:85090000 r4:85090000 [<81977748>] (schedule) from [<81977b28>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:85090000 r4:82714ab4 [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81977b10>] (schedule_preempt_disabled) from [<8197a600>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<8197a318>] (__mutex_lock.constprop.0) from [<8197aecc>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa29e20 r4:00000000 [<8197aeb8>] (__mutex_lock_slowpath) from [<8197af0c>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<8197aed0>] (mutex_lock) from [<804a628c>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85064cc0 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:85090000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f09f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa7d000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:851e9754 r4:851e9400 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:851e9754 r4:85062300 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:85090000 r9:8506232c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:85062300 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0719e78 r8:846e9000 r7:85062300 r6:80266928 r5:85090000 r4:8508e000 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa29fb0 to 0xeaa29ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:8508e000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: ARM-Versatile Express Call trace: [<81955080>] (dump_backtrace) from [<8195517c>] (show_stack+0x18/0x1c arch/arm/kernel/traps.c:257) r7:00000000 r6:00000113 r5:60000193 r4:8200bea0 [<81955164>] (show_stack) from [<81972e7c>] (__dump_stack lib/dump_stack.c:93 [inline]) [<81955164>] (show_stack) from [<81972e7c>] (dump_stack_lvl+0x70/0x7c lib/dump_stack.c:119) [<81972e0c>] (dump_stack_lvl) from [<81972ea0>] (dump_stack+0x18/0x1c lib/dump_stack.c:128) r5:00000001 r4:00000001 [<81972e88>] (dump_stack) from [<81942370>] (nmi_cpu_backtrace+0x160/0x17c lib/nmi_backtrace.c:113) [<81942210>] (nmi_cpu_backtrace) from [<819424bc>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8 lib/nmi_backtrace.c:62) r7:00000001 r6:8260c5d0 r5:8261a88c r4:ffffffff [<8194238c>] (nmi_trigger_cpumask_backtrace) from [<802103c8>] (arch_trigger_cpumask_backtrace+0x18/0x1c arch/arm/kernel/smp.c:851) r9:00005692 r8:828b1130 r7:8260c734 r6:00007d4f r5:8261ae48 r4:8568a01c [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e4c>] (trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e4c>] (check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350e4c>] (watchdog+0x498/0x5b8 kernel/hung_task.c:379) [<803509b4>] (watchdog) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e58 r8:82f23940 r7:00000000 r6:803509b4 r5:82e59800 r4:82ec3780 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:82ec3780 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 4201 Comm: kworker/0:64 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: ARM-Versatile Express Workqueue: events bpf_prog_free_deferred PC is at sched_balance_rq+0x650/0xdc0 kernel/sched/fair.c:11389 LR is at __raw_spin_unlock include/linux/spinlock_api_smp.h:143 [inline] LR is at _raw_spin_unlock+0x2c/0x50 kernel/locking/spinlock.c:186 pc : [<8028fa78>] lr : [<8197fea0>] psr: 60000113 sp : df801de0 ip : df801dc0 fp : df801eac r10: ddde4a00 r9 : 20000113 r8 : df801e70 r7 : 00000000 r6 : ddde4340 r5 : ddde4340 r4 : 83eb82a8 r3 : 84da3c00 r2 : 00000100 r1 : 83eb82a8 r0 : 00000001 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user Control: 30c5387d Table: 854f4740 DAC: fffffffd Call trace: frame pointer underflow [<8028f428>] (sched_balance_rq) from [<80290504>] (sched_balance_domains+0x31c/0x434 kernel/sched/fair.c:11791) r10:8260c5f8 r9:00000000 r8:dddd0340 r7:00000000 r6:82604d40 r5:00006e06 r4:82c9da00 [<802901e8>] (sched_balance_domains) from [<8029097c>] (sched_balance_softirq+0x5c/0x6c kernel/sched/fair.c:12503) r10:00000020 r9:84da3c00 r8:00000100 r7:04208060 r6:00000007 r5:00000000 r4:dddd0340 [<80290920>] (sched_balance_softirq) from [<8024b608>] (handle_softirqs+0x15c/0x468 kernel/softirq.c:554) r5:00000006 r4:8260409c [<8024b4ac>] (handle_softirqs) from [<8024ba04>] (__do_softirq kernel/softirq.c:588 [inline]) [<8024b4ac>] (handle_softirqs) from [<8024ba04>] (invoke_softirq kernel/softirq.c:428 [inline]) [<8024b4ac>] (handle_softirqs) from [<8024ba04>] (__irq_exit_rcu+0xa4/0x164 kernel/softirq.c:637) r10:828bcb8c r9:84da3c00 r8:00000000 r7:e0031d40 r6:821ac6c0 r5:821ec734 r4:84da3c00 [<8024b960>] (__irq_exit_rcu) from [<8024bd04>] (irq_exit+0x10/0x18 kernel/softirq.c:661) r5:821ec734 r4:824b8c1c [<8024bcf4>] (irq_exit) from [<8197375c>] (generic_handle_arch_irq+0x7c/0x80 kernel/irq/handle.c:240) [<819736e0>] (generic_handle_arch_irq) from [<81924b34>] (call_with_stack+0x1c/0x20 arch/arm/lib/call_with_stack.S:40) r9:84da3c00 r8:eb1ab000 r7:e0031d74 r6:ffffffff r5:80000013 r4:802199f0 [<81924b18>] (call_with_stack) from [<80200bcc>] (__irq_svc+0x8c/0xbc arch/arm/kernel/entry-armv.S:221) Exception stack(0xe0031d40 to 0xe0031d88) 1d40: dda86000 eb1ab000 00000001 802199d8 7f015000 00000001 828bbf68 7f015000 1d60: eb1ab000 8260cad0 828bcb8c e0031dbc e0031dc0 e0031d90 802109bc 802199f0 1d80: 80000013 ffffffff [<80210958>] (flush_tlb_kernel_range) from [<804a6060>] (__purge_vmap_area_lazy+0x210/0x3d4 mm/vmalloc.c:2270) r4:828bcbac [<804a5e50>] (__purge_vmap_area_lazy) from [<804a6408>] (_vm_unmap_aliases+0x1e4/0x240 mm/vmalloc.c:2885) r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:e0031dd8 r5:e0031e20 r4:e0031dd8 [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a6224>] (_vm_unmap_aliases) from [<804a9fe4>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ff7f00 r4:00000000 [<804a9e74>] (vfree) from [<804fb0d8>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03f000 [<804fb0a8>] (execmem_free) from [<80393a54>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0039000 [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<80393a44>] (bpf_jit_free_exec) from [<80393e34>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393dcc>] (bpf_jit_free) from [<80394f70>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:850fd354 r4:850fd000 [<80394e24>] (bpf_prog_free_deferred) from [<80265f30>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:850fd354 r4:84fcfb80 [<80265d7c>] (process_one_work) from [<80266b14>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d7c>] (process_one_work) from [<80266b14>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84da3c00 r9:84fcfbac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84fcfb80 [<80266928>] (worker_thread) from [<8026fb6c>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:84ca6600 r7:84fcfb80 r6:80266928 r5:84da3c00 r4:85016dc0 [<8026fa68>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0031fb0 to 0xe0031ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa68 r4:85016dc0