Extracting prog: 34m44.546989277s Minimizing prog: 4h8m41.514416364s Simplifying prog options: 0s Extracting C: 9m0.145726718s Simplifying C: 59m4.393267546s 12 programs, timeouts [45s 5m0s 16m0s] extracting reproducer from 12 programs testing a last program of every proc single: executing 2 programs separately with timeout 45s testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp-mmap-setsockopt$XDP_UMEM_REG-socket$nl_audit detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN detailed listing: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b020000000796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b87539aac61e3f46b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f800d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f39149091269ce9757d37a687b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a72657513f2e858f41a46f9ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e96443283ddedd93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee29a42ea6c97cbb8a3749d0019ffccd82b97d4f72cc3359798c594bd0ed9a4996e24127f6dcb81b0c8cdb51699fc08aee1376c81e549703cdbdc0a5cac1ac64997db35facfca15a1855f2702342952725ea32beb0ec748a0b39e42c57629b32da2f7bd1c37729dfb07d9766cd0c709e94cac4e32b6967a0000000000000000000000000000003d90fd02293989a74b74ae55bbe148092f95d69af22fa1c88083ace1ecd8936cfd280fe806c515d8958d41fad01e37c0f877a5cced9a980e40bbb2d6a6b230d398c3fecbdf116d5363e66bb63be3f876ae17e3ff5fb63373559bde1199eb6fad7ebeab2842510f4805dda4a580371f2957d1c8744036711474c398697a91cebbe3f5065b84b852c37a9b4940dfe460854a8638ee88bdd5c3fdaa55b453094c6738"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='xs_stream_read_request\x00', r0}, 0x10) program did not crash single: failed to extract reproducer bisect: bisecting 12 programs with base timeout 45s testing program (duration=48s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [4, 9, 7, 4, 7, 2, 21, 13, 20, 16, 8, 13] detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000035000b0fd25a806c8c6f94f90424fc60", 0x14}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r2, r1, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r2, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000200)}, 0x20) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000001c0)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 0: socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611228000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='xs_stream_read_request\x00', r0}, 0x10) executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc8734c295cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f244a3c307145452ce64dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c65070020d7df0abc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x8000) socket$netlink(0x10, 0x3, 0x13) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) socket(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140), 0x208e24b) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0xc}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33311e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0xfeb9}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000540)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000dc0)=@newqdisc={0x90, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4, 0xc}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}]}}]}, 0x90}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x2a012, r3, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x3}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)='{', 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)="014bb6a68759182ab7e144f718ee0b9d487461d1891d71f57a540210b1b32e260da68c9e5042f43d8e39a995d58933e84e8f3166bcc26b57e038599805becad925bd3f30fe3ab8f293da067003b56ad9b156551c", 0x54}, {&(0x7f0000000a00)="d51bea8a3a04d260ddb6a37b69751f4fc9b43c211d9dccf8de698ab41303e10068ea5deb65e3a8e78dce6207179f92118585938a4509c5fb36a6519358da1cffd32cec80da48998b2a98c0bbec29a972cb61bed21830a974b9e0303beea60607d728888c6ffbfc04446df912c9e5f02ddc1000c77480edb8a30e9badfe45fbfe26f1aeff4e9a6b61762060c40c99a293a8403760985ae64734abda01e8ede5a55d675385f6c3477a76fa39e9c4214f943d638ea03f71b9c191678e7519fb352d4055b4055985107dc10b2b6b9fc4fe45d8fbf03230c055255370089eb08e9f58ecdb24cf8c10cae443053f1ac8561c1978582c1e4a29315b7cc3af05f98a220d60e58686479f664c60972633472fb111d584b9936462af095f5c8d3e8a4874c61ad02ce53007cd66d834014fa8ec8e5728a0994332654728861b628c5fe798c9f4ef20707f67cbdde77fb1245c9e2604010fd7bfec7e62e3d7c5c9dd42363493d5c7c11c6e11d35a0cda192caceb59868b11371617df594be36ff2ef4729b1a154b936a467ccf5062b5f2d8512f0fcf5a7f1b4ee14d8a84b29818d3952bac0127c53725bc5a7d04eb21d7d0315d19af0767cd2cc5e1cef880efa3d6c748126b1a13c9b946a702da3b5bbc73d4038268ceb3f72f2b2655055917c7bef03805989a2021d584eb4cee5d35c869fb8e62f3c33c2dec68f0394a92d47a7703c39828a4b97a040f1eac15756f52217720632eb9b4c1985e56cf5f9191fea6494955b5d1588d5584dd775a63f33329d22a0d5c93538d9ee44e6785618e4427b5993de07d9ed20bd894bedc81b1a244abac867452ffe6761d813d9d0e91156f5a0bbbafc20eb9a11c4bedf40997a4033536186fe4711e8deba3b09b1c4968f2d2f8eecc270e8fc9dfac0c6e61a45770a8fd9ce415eb4fde150681a0602370f6129a93727e8437bad2dc82bad7df2865f2eefcf2193718f37ad63d2e3e93c7962fb2c8c743b258b8b6e1c892fe258c70f1bd87119fe0841c85b2133f5070c075165ae02c2a20310155829d0b25068c5833b364d7e9a3fc18d1ec7c675f1408889a61302cad962b6b334fb0390ad5d6e8d9d8b8ca48648d508d67e0aa466316c918ccec0eed937dfb1abab53bee56a3b12a73373414f52730bf5eab605458b8a28b3db3459f5ba0519a2fcc91648d1e22cc2f8c1a4590866ff0fcabb5b58fe0ad175ad5660060c6ae6bba76a8bca1f1dd5dcd6c72bb684ae013f603a6710449e2551cc8f81d97fff7373c83e9c26b9cb7cc727a0ce73f719e687a1e2e6c5e6371abee61562092b2f0241e94d027cd1d7f127a330264758c3e2790aafaa5ea14f258632f0dff9525d0e9a903b97adc77eb0968e02543557949d5ec92864490f055803a163825115202022a704a3e7f75431030603bbf9476bdc0a5e5430e0d67bb67f31de3e338953993529f048032a934249b98f553c35275d8483ad200eb07240278d02097653a7f1795e8c05e1d3a5eeb73d70fd896ea24fde4f610e8573c4780114a7860240b62ec78fba24e413d880c59f077c18b47f2275d965ada770", 0x45a}], 0x240}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="76896548e84ce2b140d8522fbdfe832e8d71513e3aa66675e037213753148d489bf0596f3bda75a58fb72bdad6fde4d2c403e3ea514388a562e9d593976eee139a450bb8ad", 0x45}, {&(0x7f0000000300)="f0fa7f9fdb6b5b2bcf3b9726fde35d7fddb7f048579a78bfea7c69f25c7761a8b2f46c598c3335d55333355234b6ca56afb9d929d6a2a9c8212eeaa5a4218c268263663a71b06d6fb8dadfe3e6c0b69c374e3e7bd2df0eb19678eab74b0d1235894d2ad54a6bf7771d39142867c39bd1fad299d2b62cd296c293a32536d6b8d8b49df5c6f0c8a9baeb708a45088e68d55975b33f806d5e", 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000009c0)="0e", 0x1}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r4, 0x0, {0x2, 0xf1, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xd0ffffff}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x4004010) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@remote, 0x4e22, 0x8000, 0x4e24, 0x2, 0xa, 0xa0, 0x100, 0xff}, {0xffffffffffffffff, 0x81, 0xffffffffffffffff, 0x1f99c78c, 0x5, 0x0, 0xea6, 0x1}, {0x4e3, 0xffffffffffffffff, 0x5, 0xfffffffffffffffc}, 0x6, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0xa, @in=@broadcast, 0x3502, 0x3, 0x2, 0x11, 0x1}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa158f35f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d09dcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x75, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendto$inet6(r3, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) bpf$ITER_CREATE(0x21, 0x0, 0x0) executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001300000008000300", @ANYRES32=0x0, @ANYBLOB="3c801a01000000f3050012"], 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) program did not crash replaying the whole log did not cause a kernel crash single: executing 2 programs separately with timeout 5m0s testing program (duration=5m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp-mmap-setsockopt$XDP_UMEM_REG-socket$nl_audit detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) program did not crash testing program (duration=5m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN detailed listing: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='xs_stream_read_request\x00', r0}, 0x10) program did not crash single: failed to extract reproducer bisect: bisecting 12 programs with base timeout 5m0s testing program (duration=5m3s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [4, 9, 7, 4, 7, 2, 21, 13, 20, 16, 8, 13] detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000035000b0fd25a806c8c6f94f90424fc60", 0x14}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafcdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e0a48d7bdc38a0437c8c1b3aa408a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r2, r1, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r2, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000200)}, 0x20) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000001c0)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 0: socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611228000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b020000000796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b87539aac61e3f46b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f800d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f39149091269ce9757d37a687b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a72657513f2e858f41a46f9ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e96443283ddedd93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee29a42ea6c97cbb8a3749d0019ffccd82b97d4f72cc3359798c594bd0ed9a4996e24127f6dcb81b0c8cdb51699fc08aee1376c81e549703cdbdc0a5cac1ac64997db35facfca15a1855f2702342952725ea32beb0ec748a0b39e42c57629b32da2f7bd1c37729dfb07d9766cd0c709e94cac4e32b6967a0000000000000000000000000000003d90fd02293989a74b74ae55bbe148092f95d69af22fa1c88083ace1ecd8936cfd280fe806c515d8958d41fad01e37c0f877a5cced9a980e40bbb2d6a6b230d398c3fecbdf116d5363e66bb63be3f876ae17e3ff5fb63373559bde1199eb6fad7ebeab2842510f4805dda4a580371f2957d1c8744036711474c398697a91cebbe3f5065b84b852c37a9b4940dfe460854a8638ee88bdd5c3fdaa55b453094c6738"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='xs_stream_read_request\x00', r0}, 0x10) executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x8000) socket$netlink(0x10, 0x3, 0x13) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) socket(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140), 0x208e24b) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0xc}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33311e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0xfeb9}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000540)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000dc0)=@newqdisc={0x90, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4, 0xc}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}]}}]}, 0x90}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x2a012, r3, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x3}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)='{', 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)="014bb6a68759182ab7e144f718ee0b9d487461d1891d71f57a540210b1b32e260da68c9e5042f43d8e39a995d58933e84e8f3166bcc26b57e038599805becad925bd3f30fe3ab8f293da067003b56ad9b156551c", 0x54}, {&(0x7f0000000a00)="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", 0x45a}], 0x240}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="76896548e84ce2b140d8522fbdfe832e8d71513e3aa66675e037213753148d489bf0596f3bda75a58fb72bdad6fde4d2c403e3ea514388a562e9d593976eee139a450bb8ad", 0x45}, {&(0x7f0000000300)="f0fa7f9fdb6b5b2bcf3b9726fde35d7fddb7f048579a78bfea7c69f25c7761a8b2f46c598c3335d55333355234b6ca56afb9d929d6a2a9c8212eeaa5a4218c268263663a71b06d6fb8dadfe3e6c0b69c374e3e7bd2df0eb19678eab74b0d1235894d2ad54a6bf7771d39142867c39bd1fad299d2b62cd296c293a32536d6b8d8b49df5c6f0c8a9baeb708a45088e68d55975b33f806d5e", 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000009c0)="0e", 0x1}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r4, 0x0, {0x2, 0xf1, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xd0ffffff}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x4004010) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@remote, 0x4e22, 0x8000, 0x4e24, 0x2, 0xa, 0xa0, 0x100, 0xff}, {0xffffffffffffffff, 0x81, 0xffffffffffffffff, 0x1f99c78c, 0x5, 0x0, 0xea6, 0x1}, {0x4e3, 0xffffffffffffffff, 0x5, 0xfffffffffffffffc}, 0x6, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0xa, @in=@broadcast, 0x3502, 0x3, 0x2, 0x11, 0x1}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa158f35f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d09dcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x75, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendto$inet6(r3, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) bpf$ITER_CREATE(0x21, 0x0, 0x0) executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001300000008000300", @ANYRES32=0x0, @ANYBLOB="3c801a01000000f3050012"], 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) program did not crash replaying the whole log did not cause a kernel crash single: executing 2 programs separately with timeout 16m0s testing program (duration=16m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp-mmap-setsockopt$XDP_UMEM_REG-socket$nl_audit detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) program crashed: INFO: task hung in _vm_unmap_aliases single: successfully extracted reproducer found reproducer with 13 syscalls minimizing guilty program testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp-mmap-setsockopt$XDP_UMEM_REG detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp-mmap detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap-socket$xdp detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write-mmap detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice-write detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r3, 0x0, r1, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) program did not crash testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-pipe-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-socketpair$unix-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-pipe-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-splice detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice detailed listing: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program crashed: INFO: task hung in _vm_unmap_aliases testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): splice detailed listing: executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program did not crash testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice detailed listing: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program did not crash testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice detailed listing: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program did not crash testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice detailed listing: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program did not crash testing program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice detailed listing: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0xe) program did not crash extracting C reproducer testing compiled C program (duration=19m41.166621351s, {Threaded:true Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases simplifying C reproducer testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:2 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:10 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:10 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:10 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:10 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases testing compiled C program (duration=19m41.166621351s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:10 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-splice program crashed: INFO: task hung in _vm_unmap_aliases reproducing took 5h51m30.600421265s repro crashed as (corrupted=false): INFO: task kworker/0:0:8 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0 state:D stack:0 pid:8 tgid:8 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df839da4 r5:82e35400 r4:82e35400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e35400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df839e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c67580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e35400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0bf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05a1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bd754 r4:847bd400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bd754 r4:82cb6080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e35400 r9:82cb60ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82cb6080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e48 r8:82cb48c0 r7:82cb6080 r6:80266ba4 r5:82e35400 r4:82cb4180 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf839fb0 to 0xdf839ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:82cb4180 INFO: task kworker/1:0:24 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0 state:D stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df87dda4 r5:82e43000 r4:82e43000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e43000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df87de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0b40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e43000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f28d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf0b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed3b54 r4:84ed3800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed3b54 r4:82cb6580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e43000 r9:82cb65ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:82cb6580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819d48 r8:82cc8840 r7:82cb6580 r6:80266ba4 r5:82e43000 r4:82cc8600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf87dfb0 to 0xdf87dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:82cc8600 INFO: task kworker/1:2:50 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:2 state:D stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df92dda4 r5:83488c00 r4:83488c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83488c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df92de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454c300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83488c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f0c1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa17000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed5754 r4:84ed5400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed5754 r4:8340dd00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83488c00 r9:8340dd2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8340dd00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df921e78 r8:834117c0 r7:8340dd00 r6:80266ba4 r5:83488c00 r4:83411580 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf92dfb0 to 0xdf92dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83411580 INFO: task kworker/0:2:715 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:2 state:D stack:0 pid:715 tgid:715 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e00a1da4 r5:834f0c00 r4:834f0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834f0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e00a1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c67d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834f0c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0c9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0633000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bdf54 r4:847bdc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bdf54 r4:8383d500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834f0c00 r9:8383d52c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:8383d500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df839e78 r8:82fb1a80 r7:8383d500 r6:80266ba4 r5:834f0c00 r4:8383bbc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe00a1fb0 to 0xe00a1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8383bbc0 INFO: task kworker/0:1:3116 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:1 state:D stack:0 pid:3116 tgid:3116 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ec809da4 r5:841a3c00 r4:841a3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:841a3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ec809e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c676c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:841a3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0c1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05bf000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bdb54 r4:847bd800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bdb54 r4:845fe700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:841a3c00 r9:845fe72c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e00a1e78 r8:843a1800 r7:845fe700 r6:80266ba4 r5:841a3c00 r4:843a1700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xec809fb0 to 0xec809ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:843a1700 INFO: task kworker/1:3:3132 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:3 state:D stack:0 pid:3132 tgid:3132 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df989da4 r5:8361a400 r4:8361a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8361a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df989e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7a1c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8361a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfad7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:83ce9354 r4:83ce9000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:83ce9354 r4:84381300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8361a400 r9:8438132c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84381300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df965e78 r8:83fe3540 r7:84381300 r6:80266ba4 r5:8361a400 r4:844480c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf989fb0 to 0xdf989ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844480c0 INFO: task kworker/1:7:3139 blocked for more than 450 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:7 state:D stack:0 pid:3139 tgid:3139 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9b1da4 r5:8361d400 r4:8361d400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8361d400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9b1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7aa40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8361d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f07f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd13000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c0b754 r4:84c0b400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84c0b754 r4:84381100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8361d400 r9:8438112c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84381100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df989e78 r8:8459e080 r7:84381100 r6:80266ba4 r5:8361d400 r4:82ed00c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9b1fb0 to 0xdf9b1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:82ed00c0 INFO: task kworker/1:8:3141 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:8 state:D stack:0 pid:3141 tgid:3141 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9cdda4 r5:83636c00 r4:83636c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83636c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9cde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d3bf40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83636c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f145000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfee9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c22754 r4:84c22400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84c22754 r4:84381200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83636c00 r9:8438122c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84381200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df989e78 r8:844480c0 r7:84381200 r6:80266ba4 r5:83636c00 r4:845f33c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9cdfb0 to 0xdf9cdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845f33c0 INFO: task kworker/1:9:3144 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:9 state:D stack:0 pid:3144 tgid:3144 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9d9da4 r5:83633c00 r4:83633c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83633c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9d9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83633c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f0c5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffff000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:83ce9754 r4:83ce9400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:83ce9754 r4:84381080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83633c00 r9:843810ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84381080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9cde78 r8:83e68040 r7:84381080 r6:80266ba4 r5:83633c00 r4:8459eac0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9d9fb0 to 0xdf9d9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8459eac0 INFO: task kworker/1:10:3145 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:10 state:D stack:0 pid:3145 tgid:3145 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9ddda4 r5:8361b000 r4:8361b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8361b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9dde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4d400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8361b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df99f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c20754 r4:84c20400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84c20754 r4:84381000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8361b000 r9:8438102c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84381000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9cde78 r8:83e68140 r7:84381000 r6:80266ba4 r5:8361b000 r4:8459e780 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9ddfb0 to 0xdf9ddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8459e780 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:11:3147 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:11 state:D stack:0 pid:3147 tgid:3147 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9f1da4 r5:83632400 r4:83632400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83632400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9f1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64a80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83632400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9df000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de6f54 r4:84de6c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de6f54 r4:82f61200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83632400 r9:82f6122c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:82f61200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9cde78 r8:83e68340 r7:82f61200 r6:80266ba4 r5:83632400 r4:84604140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9f1fb0 to 0xdf9f1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:12:3149 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:12 state:D stack:0 pid:3149 tgid:3149 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9f9da4 r5:83eb0c00 r4:83eb0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9f9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d6d680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9b7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c23754 r4:84c23400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84c23754 r4:837afd80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb0c00 r9:837afdac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:837afd80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9f1e78 r8:83e68500 r7:837afd80 r6:80266ba4 r5:83eb0c00 r4:84604100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9f9fb0 to 0xdf9f9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:13:3153 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:13 state:D stack:0 pid:3153 tgid:3153 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa15da4 r5:83eb4800 r4:83eb4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa15e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b02c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f27d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaeb7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed1b54 r4:84ed1800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed1b54 r4:82fbd480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb4800 r9:82fbd4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:82fbd480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9f1e78 r8:83e68a40 r7:82fbd480 r6:80266ba4 r5:83eb4800 r4:84604280 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa15fb0 to 0xdfa15ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604280 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:3:3156 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:3 state:D stack:0 pid:3156 tgid:3156 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa0dda4 r5:83eb2400 r4:83eb2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa0de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c67f80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb2400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0cd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e063f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847be754 r4:847be400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847be754 r4:845fe980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb2400 r9:845fe9ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e00a1e78 r8:83e68bc0 r7:845fe980 r6:80266ba4 r5:83eb2400 r4:83e68c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa0dfb0 to 0xdfa0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e68c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:4:3158 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:4 state:D stack:0 pid:3158 tgid:3158 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df969da4 r5:83eb6000 r4:83eb6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df969e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c67e80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb6000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0cb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0639000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847be354 r4:847be000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847be354 r4:845fea00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb6000 r9:845fea2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fea00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa0de78 r8:83e68fc0 r7:845fea00 r6:80266ba4 r5:83eb6000 r4:83e68d40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf969fb0 to 0xdf969ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e68d40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:5:3160 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:5 state:D stack:0 pid:3160 tgid:3160 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df959da4 r5:83eb1800 r4:83eb1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df959e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c678c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb1800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f101000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0645000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847beb54 r4:847be800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847beb54 r4:845fea80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb1800 r9:845feaac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fea80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa0de78 r8:83e68640 r7:845fea80 r6:80266ba4 r5:83eb1800 r4:83e68e40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf959fb0 to 0xdf959ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e68e40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:14:3161 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:14 state:D stack:0 pid:3161 tgid:3161 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa35da4 r5:83eb0000 r4:83eb0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa35e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0440 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f27f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaebd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed1f54 r4:84ed1c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed1f54 r4:8385f500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb0000 r9:8385f52c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8385f500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa15e78 r8:83e681c0 r7:8385f500 r6:80266ba4 r5:83eb0000 r4:84604640 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa35fb0 to 0xdfa35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:6:3163 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:6 state:D stack:0 pid:3163 tgid:3163 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa2dda4 r5:83ee1800 r4:83ee1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ee1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa2de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ee1800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f00d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e064b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bef54 r4:847bec00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bef54 r4:845feb00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ee1800 r9:845feb2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845feb00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df959e78 r8:843a1ac0 r7:845feb00 r6:80266ba4 r5:83ee1800 r4:83e683c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa2dfb0 to 0xdfa2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e683c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:7:3165 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:7 state:D stack:0 pid:3165 tgid:3165 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa49da4 r5:83646c00 r4:83646c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83646c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa49e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83646c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f029000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df887000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bf354 r4:847bf000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bf354 r4:845feb80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83646c00 r9:845febac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845feb80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa2de78 r8:83c17540 r7:845feb80 r6:80266ba4 r5:83646c00 r4:83e68740 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa49fb0 to 0xdfa49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e68740 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:15:3168 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:15 state:D stack:0 pid:3168 tgid:3168 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa61da4 r5:83646000 r4:83646000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83646000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83646000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f283000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaed5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed2754 r4:84ed2400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed2754 r4:8340d980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83646000 r9:8340d9ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8340d980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa15e78 r8:836782c0 r7:8340d980 r6:80266ba4 r5:83646000 r4:84604800 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa61fb0 to 0xdfa61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604800 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:8:3169 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:8 state:D stack:0 pid:3169 tgid:3169 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa6dda4 r5:83640000 r4:83640000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83640000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa6de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90040 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83640000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f089000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe0d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb6f54 r4:84cb6c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb6f54 r4:845fec00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83640000 r9:845fec2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fec00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa49e78 r8:83678580 r7:845fec00 r6:80266ba4 r5:83640000 r4:836784c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa6dfb0 to 0xdfa6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:836784c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:16:3171 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:16 state:D stack:0 pid:3171 tgid:3171 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa41da4 r5:84193c00 r4:84193c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84193c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0780 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84193c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f285000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaee3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed2b54 r4:84ed2800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed2b54 r4:83c47a00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84193c00 r9:83c47a2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:83c47a00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa61e78 r8:84604a40 r7:83c47a00 r6:80266ba4 r5:84193c00 r4:846048c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa41fb0 to 0xdfa41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:846048c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:17:3173 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:17 state:D stack:0 pid:3173 tgid:3173 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa55da4 r5:84194800 r4:84194800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84194800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa55e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0f80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84194800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f295000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf37000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed4b54 r4:84ed4800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed4b54 r4:8438a000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84194800 r9:8438a02c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa41e78 r8:84604b00 r7:8438a000 r6:80266ba4 r5:84194800 r4:846048c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa55fb0 to 0xdfa55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:846048c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:9:3175 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:9 state:D stack:0 pid:3175 tgid:3175 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa85da4 r5:82ebe000 r4:82ebe000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82ebe000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa85e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82ebe000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f08b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe39000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb7354 r4:84cb7000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb7354 r4:845fec80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82ebe000 r9:845fecac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fec80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa6de78 r8:84604cc0 r7:845fec80 r6:80266ba4 r5:82ebe000 r4:83678680 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa85fb0 to 0xdfa85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:10:3177 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:10 state:D stack:0 pid:3177 tgid:3177 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa91da4 r5:82e46c00 r4:82e46c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e46c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa91e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a280 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e46c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df911000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bf754 r4:847bf400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bf754 r4:845fed00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e46c00 r9:845fed2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fed00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa6de78 r8:84604e80 r7:845fed00 r6:80266ba4 r5:82e46c00 r4:83678780 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa91fb0 to 0xdfa91ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678780 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:11:3179 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:11 state:D stack:0 pid:3179 tgid:3179 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfaa5da4 r5:82e44800 r4:82e44800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e44800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaa5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6af80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e44800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f083000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd55000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb6354 r4:84cb6000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb6354 r4:845fed80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e44800 r9:845fedac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fed80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa91e78 r8:84604c00 r7:845fed80 r6:80266ba4 r5:82e44800 r4:836788c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaa5fb0 to 0xdfaa5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:836788c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:12:3181 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:12 state:D stack:0 pid:3181 tgid:3181 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfaadda4 r5:84159800 r4:84159800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84159800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaade20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6da40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84159800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f087000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfddd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb6b54 r4:84cb6800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb6b54 r4:845fee00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84159800 r9:845fee2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fee00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfaa5e78 r8:8459e780 r7:845fee00 r6:80266ba4 r5:84159800 r4:836788c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaadfb0 to 0xdfaadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:836788c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:13:3184 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:13 state:D stack:0 pid:3184 tgid:3184 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfac5da4 r5:834bc800 r4:834bc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834bc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfac5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c677c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834bc800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f085000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd79000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb6754 r4:84cb6400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb6754 r4:845fee80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834bc800 r9:845feeac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fee80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfaade78 r8:84608240 r7:845fee80 r6:80266ba4 r5:834bc800 r4:83678b00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfac5fb0 to 0xdfac5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:14:3185 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:14 state:D stack:0 pid:3185 tgid:3185 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfac9da4 r5:834bbc00 r4:834bbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834bbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfac9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a480 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834bbc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9c1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bff54 r4:847bfc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bff54 r4:845fef00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834bbc00 r9:845fef2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fef00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac5e78 r8:84608340 r7:845fef00 r6:80266ba4 r5:834bbc00 r4:83678b00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfac9fb0 to 0xdfac9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:15:3187 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:15 state:D stack:0 pid:3187 tgid:3187 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfaddda4 r5:834b9800 r4:834b9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834b9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfadde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6ac40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834b9800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f07d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcef000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb5f54 r4:84cb5c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb5f54 r4:845fef80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834b9800 r9:845fefac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fef80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:846084c0 r7:845fef80 r6:80266ba4 r5:834b9800 r4:83678d80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaddfb0 to 0xdfaddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678d80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:16:3188 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:16 state:D stack:0 pid:3188 tgid:3188 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfae1da4 r5:8415c800 r4:8415c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8415c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfae1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6ab80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8415c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f07b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcd1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb5b54 r4:84cb5800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb5b54 r4:845fe900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8415c800 r9:845fe92c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:846085c0 r7:845fe900 r6:80266ba4 r5:8415c800 r4:83678d80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfae1fb0 to 0xdfae1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678d80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:17:3190 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:17 state:D stack:0 pid:3190 tgid:3190 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfaf1da4 r5:834f2400 r4:834f2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834f2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaf1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a740 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834f2400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfca9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb5754 r4:84cb5400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb5754 r4:845fe880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834f2400 r9:845fe8ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608780 r7:845fe880 r6:80266ba4 r5:834f2400 r4:84604600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaf1fb0 to 0xdfaf1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:18:3192 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:18 state:D stack:0 pid:3192 tgid:3192 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfaf9da4 r5:834f6000 r4:834f6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834f6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaf9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a9c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834f6000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f039000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc93000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb5354 r4:84cb5000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb5354 r4:845fe800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834f6000 r9:845fe82c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608940 r7:845fe800 r6:80266ba4 r5:834f6000 r4:84604600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaf9fb0 to 0xdfaf9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84604600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:19:3194 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:19 state:D stack:0 pid:3194 tgid:3194 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb05da4 r5:8382ec00 r4:8382ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8382ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb05e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8382ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f031000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbfd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb4354 r4:84cb4000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb4354 r4:845fe780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8382ec00 r9:845fe7ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608b40 r7:845fe780 r6:80266ba4 r5:8382ec00 r4:83678100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb05fb0 to 0xdfb05ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83678100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:20:3196 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:20 state:D stack:0 pid:3196 tgid:3196 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb15da4 r5:83829800 r4:83829800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83829800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb15e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a840 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83829800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f037000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc81000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb4f54 r4:84cb4c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb4f54 r4:845fe600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83829800 r9:845fe62c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608cc0 r7:845fe600 r6:80266ba4 r5:83829800 r4:8446e040 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb15fb0 to 0xdfb15ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e040 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:21:3198 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:21 state:D stack:0 pid:3198 tgid:3198 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb21da4 r5:83828c00 r4:83828c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83828c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a7c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83828c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f035000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc67000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb4b54 r4:84cb4800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb4b54 r4:845fe480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83828c00 r9:845fe4ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608e80 r7:845fe480 r6:80266ba4 r5:83828c00 r4:8446e180 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb21fb0 to 0xdfb21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e180 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:22:3201 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:22 state:D stack:0 pid:3201 tgid:3201 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb3dda4 r5:82e9a400 r4:82e9a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e9a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a6c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e9a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f033000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc43000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb4754 r4:84cb4400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb4754 r4:845fe500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e9a400 r9:845fe52c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845fe500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608880 r7:845fe500 r6:80266ba4 r5:82e9a400 r4:8446e400 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb3dfb0 to 0xdfb3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e400 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:23:3202 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:23 state:D stack:0 pid:3202 tgid:3202 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb41da4 r5:82e98000 r4:82e98000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e98000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c6a340 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e98000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9a1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:847bfb54 r4:847bf800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:847bfb54 r4:83e2c200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e98000 r9:83e2c22c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:83e2c200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfac9e78 r8:84608a00 r7:83e2c200 r6:80266ba4 r5:82e98000 r4:8446e400 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb41fb0 to 0xdfb41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e400 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:24:3205 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:24 state:D stack:0 pid:3205 tgid:3205 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb51da4 r5:83820c00 r4:83820c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83820c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83820c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f08d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe49000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb7754 r4:84cb7400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb7754 r4:82cb6180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83820c00 r9:82cb61ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82cb6180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb41e78 r8:84608100 r7:82cb6180 r6:80266ba4 r5:83820c00 r4:8446e540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb51fb0 to 0xdfb51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:25:3206 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:25 state:D stack:0 pid:3206 tgid:3206 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb55da4 r5:83826c00 r4:83826c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83826c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb55e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95a00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83826c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f05b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff8f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc1354 r4:84cc1000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc1354 r4:82cb6680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83826c00 r9:82cb66ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82cb6680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb51e78 r8:84608000 r7:82cb6680 r6:80266ba4 r5:83826c00 r4:8446e680 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb55fb0 to 0xdfb55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:26:3209 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:26 state:D stack:0 pid:3209 tgid:3209 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb69da4 r5:83826000 r4:83826000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83826000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb69e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90380 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83826000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f08f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe67000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb7b54 r4:84cb7800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb7b54 r4:82cb6700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83826000 r9:82cb672c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82cb6700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb55e78 r8:84130000 r7:82cb6700 r6:80266ba4 r5:83826000 r4:8446e9c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb69fb0 to 0xdfb69ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e9c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:18:3210 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:18 state:D stack:0 pid:3210 tgid:3210 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb75da4 r5:82e9c800 r4:82e9c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82e9c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb75e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e9c800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f287000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaee9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed2f54 r4:84ed2c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed2f54 r4:8438a080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82e9c800 r9:8438a0ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa55e78 r8:84130180 r7:8438a080 r6:80266ba4 r5:82e9c800 r4:84130080 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb75fb0 to 0xdfb75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84130080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:27:3212 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:27 state:D stack:0 pid:3212 tgid:3212 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb7dda4 r5:83820000 r4:83820000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83820000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb7de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c904c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83820000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f091000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe8f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cb7f54 r4:84cb7c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cb7f54 r4:82efd100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83820000 r9:82efd12c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82efd100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb55e78 r8:84130340 r7:82efd100 r6:80266ba4 r5:83820000 r4:8446eb40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb7dfb0 to 0xdfb7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446eb40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:28:3214 blocked for more than 451 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:28 state:D stack:0 pid:3214 tgid:3214 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb91da4 r5:84188c00 r4:84188c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84188c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb91e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90740 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84188c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f095000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfecd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbc754 r4:84cbc400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbc754 r4:82efd880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84188c00 r9:82efd8ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:82efd880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb55e78 r8:84130500 r7:82efd880 r6:80266ba4 r5:84188c00 r4:8446eb40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb91fb0 to 0xdfb91ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446eb40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:29:3216 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:29 state:D stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb9dda4 r5:84189800 r4:84189800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84189800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb9de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95700 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84189800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f057000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff17000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc0b54 r4:84cc0800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc0b54 r4:83c12d00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84189800 r9:83c12d2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:83c12d00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb55e78 r8:841306c0 r7:83c12d00 r6:80266ba4 r5:84189800 r4:8446ed80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb9dfb0 to 0xdfb9dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446ed80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:30:3219 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:30 state:D stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbb1da4 r5:8418e000 r4:8418e000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418e000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbb1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f059000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff39000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc0f54 r4:84cc0c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc0f54 r4:83c12c80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418e000 r9:83c12cac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:83c12c80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb9de78 r8:84130880 r7:83c12c80 r6:80266ba4 r5:8418e000 r4:846083c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbb1fb0 to 0xdfbb1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:846083c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:31:3221 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:31 state:D stack:0 pid:3221 tgid:3221 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbb9da4 r5:8418b000 r4:8418b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbb9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418b000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa07000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbdf54 r4:84cbdc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbdf54 r4:83f21d80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418b000 r9:83f21dac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:83f21d80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb9de78 r8:84130a40 r7:83f21d80 r6:80266ba4 r5:8418b000 r4:846083c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbb9fb0 to 0xdfbb9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:846083c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:32:3223 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:32 state:D stack:0 pid:3223 tgid:3223 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbcdda4 r5:8418bc00 r4:8418bc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418bc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbcde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90840 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f097000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfee1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbcb54 r4:84cbc800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbcb54 r4:84431200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418bc00 r9:8443122c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84431200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130cc0 r7:84431200 r6:80266ba4 r5:8418bc00 r4:8446efc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbcdfb0 to 0xdfbcdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446efc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:33:3225 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:33 state:D stack:0 pid:3225 tgid:3225 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbddda4 r5:84188000 r4:84188000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84188000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbdde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95640 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84188000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f055000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdd1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc0754 r4:84cc0400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc0754 r4:845d2000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84188000 r9:845d202c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130e80 r7:845d2000 r6:80266ba4 r5:84188000 r4:845d11c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbddfb0 to 0xdfbddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d11c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:34:3227 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:34 state:D stack:0 pid:3227 tgid:3227 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbe9da4 r5:8418c800 r4:8418c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbe9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f053000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdab000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc0354 r4:84cc0000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc0354 r4:845d2080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418c800 r9:845d20ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130ac0 r7:845d2080 r6:80266ba4 r5:8418c800 r4:845d1100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbe9fb0 to 0xdfbe9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:35:3229 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:35 state:D stack:0 pid:3229 tgid:3229 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbf9da4 r5:8418d400 r4:8418d400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418d400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbf9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418d400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f051000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc11000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbff54 r4:84cbfc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbff54 r4:845d2100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418d400 r9:845d212c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130bc0 r7:845d2100 r6:80266ba4 r5:8418d400 r4:845d1280 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbf9fb0 to 0xdfbf9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1280 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:36:3231 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:36 state:D stack:0 pid:3231 tgid:3231 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc01da4 r5:8418ec00 r4:8418ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8418ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc01e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8418ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbd5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbfb54 r4:84cbf800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbfb54 r4:845d2180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8418ec00 r9:845d21ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130740 r7:845d2180 r6:80266ba4 r5:8418ec00 r4:845d1380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc01fb0 to 0xdfc01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:37:3233 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:37 state:D stack:0 pid:3233 tgid:3233 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc0dda4 r5:83806c00 r4:83806c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83806c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc0de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95200 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83806c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb8b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbf754 r4:84cbf400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbf754 r4:845d2200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83806c00 r9:845d222c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130900 r7:845d2200 r6:80266ba4 r5:83806c00 r4:845d1540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc0dfb0 to 0xdfc0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:38:3235 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:38 state:D stack:0 pid:3235 tgid:3235 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9a9da4 r5:83804800 r4:83804800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83804800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9a9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83804800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb59000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbf354 r4:84cbf000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbf354 r4:845d2280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83804800 r9:845d22ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130f40 r7:845d2280 r6:80266ba4 r5:83804800 r4:845d1640 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9a9fb0 to 0xdf9a9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:39:3238 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:39 state:D stack:0 pid:3238 tgid:3238 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:df9e9da4 r5:83806000 r4:83806000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83806000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9e9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c75900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83806000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f049000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb2f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbef54 r4:84cbec00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbef54 r4:845d2300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83806000 r9:845d232c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130d80 r7:845d2300 r6:80266ba4 r5:83806000 r4:845d1880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9e9fb0 to 0xdf9e9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:40:3240 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:40 state:D stack:0 pid:3240 tgid:3240 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc19da4 r5:83800000 r4:83800000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83800000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc19e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84380640 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83800000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f043000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa95000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbeb54 r4:84cbe800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbeb54 r4:845d2380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83800000 r9:845d23ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:84130780 r7:845d2380 r6:80266ba4 r5:83800000 r4:845d1640 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc19fb0 to 0xdfc19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:41:3242 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:41 state:D stack:0 pid:3242 tgid:3242 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc21da4 r5:83805400 r4:83805400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83805400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90f40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83805400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f041000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa65000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbe754 r4:84cbe400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbe754 r4:845d2400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83805400 r9:845d242c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:844770c0 r7:845d2400 r6:80266ba4 r5:83805400 r4:845d1b40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc21fb0 to 0xdfc21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1b40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:42:3243 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:42 state:D stack:0 pid:3243 tgid:3243 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb1dda4 r5:83640c00 r4:83640c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83640c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb1de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90e00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83640c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f03f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa2f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbe354 r4:84cbe000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbe354 r4:845d2480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83640c00 r9:845d24ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:845d1e00 r7:845d2480 r6:80266ba4 r5:83640c00 r4:845d1b40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb1dfb0 to 0xdfb1dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1b40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:43:3246 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:43 state:D stack:0 pid:3246 tgid:3246 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc1dda4 r5:83642400 r4:83642400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83642400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc1de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90a40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83642400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f09b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e000f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbd354 r4:84cbd000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbd354 r4:845d2500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83642400 r9:845d252c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb9e78 r8:845d1f80 r7:845d2500 r6:80266ba4 r5:83642400 r4:845d1e40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc1dfb0 to 0xdfc1dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845d1e40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:44:3247 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:44 state:D stack:0 pid:3247 tgid:3247 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa81da4 r5:83643000 r4:83643000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83643000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa81e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90c40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83643000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f00b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df96d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbdb54 r4:84cbd800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbdb54 r4:845d2580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83643000 r9:845d25ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc1de78 r8:84130200 r7:845d2580 r6:80266ba4 r5:83643000 r4:8446e900 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa81fb0 to 0xdfa81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8446e900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:45:3250 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:45 state:D stack:0 pid:3250 tgid:3250 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc29da4 r5:82ebbc00 r4:82ebbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:82ebbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc29e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7ab40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82ebbc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f09f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e005b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c0bf54 r4:84c0bc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84c0bf54 r4:845d2600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:82ebbc00 r9:845d262c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc1de78 r8:8447a0c0 r7:845d2600 r6:80266ba4 r5:82ebbc00 r4:8447a000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc29fb0 to 0xdfc29ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:46:3252 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:46 state:D stack:0 pid:3252 tgid:3252 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc39da4 r5:83803c00 r4:83803c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83803c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc39e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90b40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83803c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f09d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e001d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbd754 r4:84cbd400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbd754 r4:845d2680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83803c00 r9:845d26ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc29e78 r8:84477600 r7:845d2680 r6:80266ba4 r5:83803c00 r4:8447a1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc39fb0 to 0xdfc39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:47:3253 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:47 state:D stack:0 pid:3253 tgid:3253 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc3dda4 r5:83803000 r4:83803000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83803000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c480 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83803000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f071000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e03e4000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc3f54 r4:84cc3c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc3f54 r4:845d2700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83803000 r9:845d272c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc39e78 r8:844776c0 r7:845d2700 r6:80266ba4 r5:83803000 r4:8447a2c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc3dfb0 to 0xdfc3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a2c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:19:3256 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:19 state:D stack:0 pid:3256 tgid:3256 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc31da4 r5:83800c00 r4:83800c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83800c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc31e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0c80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83800c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f28f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf11000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed3f54 r4:84ed3c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed3f54 r4:8438a100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83800c00 r9:8438a12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa55e78 r8:84477900 r7:8438a100 r6:80266ba4 r5:83800c00 r4:844777c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc31fb0 to 0xdfc31ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844777c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:48:3257 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:48 state:D stack:0 pid:3257 tgid:3257 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc41da4 r5:834f6c00 r4:834f6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:834f6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90940 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:834f6c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f099000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfefd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cbcf54 r4:84cbcc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cbcf54 r4:845d2780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:834f6c00 r9:845d27ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477980 r7:845d2780 r6:80266ba4 r5:834f6c00 r4:8447a1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc41fb0 to 0xdfc41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:49:3260 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:49 state:D stack:0 pid:3260 tgid:3260 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc51da4 r5:8364b000 r4:8364b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8364b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95b00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8364b000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f05d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffa5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc1754 r4:84cc1400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc1754 r4:845d2800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8364b000 r9:845d282c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477c40 r7:845d2800 r6:80266ba4 r5:8364b000 r4:8447a1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc51fb0 to 0xdfc51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:50:3261 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:50 state:D stack:0 pid:3261 tgid:3261 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc55da4 r5:83eb8000 r4:83eb8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc55e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95d00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb8000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f061000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffd9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc1f54 r4:84cc1c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc1f54 r4:845d2880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb8000 r9:845d28ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477d40 r7:845d2880 r6:80266ba4 r5:83eb8000 r4:8447a1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc55fb0 to 0xdfc55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:51:3263 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:51 state:D stack:0 pid:3263 tgid:3263 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc61da4 r5:83eb9800 r4:83eb9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95e00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb9800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f063000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffe9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc2354 r4:84cc2000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc2354 r4:845d2900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb9800 r9:845d292c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477f00 r7:845d2900 r6:80266ba4 r5:83eb9800 r4:8447a800 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc61fb0 to 0xdfc61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447a800 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:52:3266 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:52 state:D stack:0 pid:3266 tgid:3266 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc7dda4 r5:83eba400 r4:83eba400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eba400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc7de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c95e80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eba400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f065000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfffb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc2754 r4:84cc2400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc2754 r4:845d2980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eba400 r9:845d29ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477a00 r7:845d2980 r6:80266ba4 r5:83eba400 r4:8447aa40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc7dfb0 to 0xdfc7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447aa40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:53:3268 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:53 state:D stack:0 pid:3268 tgid:3268 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc85da4 r5:83eb8c00 r4:83eb8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc85e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7ae80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb8c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f067000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e009b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc2b54 r4:84cc2800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc2b54 r4:845d2a00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb8c00 r9:845d2a2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2a00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477140 r7:845d2a00 r6:80266ba4 r5:83eb8c00 r4:8447ab00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc85fb0 to 0xdfc85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447ab00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:54:3270 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:54 state:D stack:0 pid:3270 tgid:3270 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc35da4 r5:846e8c00 r4:846e8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846e8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc35e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846e8c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f069000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00ab000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc2f54 r4:84cc2c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc2f54 r4:845d2a80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846e8c00 r9:845d2aac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2a80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:8447af00 r7:845d2a80 r6:80266ba4 r5:846e8c00 r4:8447acc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc35fb0 to 0xdfc35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447acc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:55:3273 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:55 state:D stack:0 pid:3273 tgid:3273 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfc2dda4 r5:846eb000 r4:846eb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846eb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc2de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c340 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846eb000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f06f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00d5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc3b54 r4:84cc3800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc3b54 r4:845d2b00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846eb000 r9:845d2b2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2b00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:845d1980 r7:845d2b00 r6:80266ba4 r5:846eb000 r4:8447afc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc2dfb0 to 0xdfc2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447afc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:56:3275 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:56 state:D stack:0 pid:3275 tgid:3275 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcadda4 r5:83ebc800 r4:83ebc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcade20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebc800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f073000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e03ef000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc4354 r4:84cc4000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc4354 r4:845d2b80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebc800 r9:845d2bac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2b80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfc3de78 r8:84477000 r7:845d2b80 r6:80266ba4 r5:83ebc800 r4:844c70c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcadfb0 to 0xdfcadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c70c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:57:3277 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:57 state:D stack:0 pid:3277 tgid:3277 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcb5da4 r5:83ebe000 r4:83ebe000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebe000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcb5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8cb00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebe000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f07f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df895000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc5754 r4:84cc5400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc5754 r4:845d2c00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebe000 r9:845d2c2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2c00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcade78 r8:844cf080 r7:845d2c00 r6:80266ba4 r5:83ebe000 r4:844c71c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcb5fb0 to 0xdfcb5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c71c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:20:3279 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:20 state:D stack:0 pid:3279 tgid:3279 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcc5da4 r5:83ebec00 r4:83ebec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcc5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f291000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf1f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed4354 r4:84ed4000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed4354 r4:8438a180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebec00 r9:8438a1ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa55e78 r8:844cf300 r7:8438a180 r6:80266ba4 r5:83ebec00 r4:844cf200 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcc5fb0 to 0xdfcc5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844cf200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:58:3280 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:58 state:D stack:0 pid:3280 tgid:3280 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcc9da4 r5:83ebbc00 r4:83ebbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcc9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebbc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f075000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0405000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc4754 r4:84cc4400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc4754 r4:845d2c80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebbc00 r9:845d2cac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2c80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcb5e78 r8:844cf400 r7:845d2c80 r6:80266ba4 r5:83ebbc00 r4:844c7380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcc9fb0 to 0xdfcc9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:59:3281 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:59 state:D stack:0 pid:3281 tgid:3281 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfccdda4 r5:8364ec00 r4:8364ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8364ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfccde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8c900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8364ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f079000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0423000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc4f54 r4:84cc4c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc4f54 r4:845d2d00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8364ec00 r9:845d2d2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2d00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcb5e78 r8:844cf500 r7:845d2d00 r6:80266ba4 r5:8364ec00 r4:844c7300 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfccdfb0 to 0xdfccdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:60:3283 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:60 state:D stack:0 pid:3283 tgid:3283 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcd9da4 r5:83ebb000 r4:83ebb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcd9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8ca00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebb000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0a1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e042b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc5354 r4:84cc5000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc5354 r4:845d2d80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebb000 r9:845d2dac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2d80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcb5e78 r8:844cf6c0 r7:845d2d80 r6:80266ba4 r5:83ebb000 r4:844c74c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcd9fb0 to 0xdfcd9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c74c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:21:3285 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:21 state:D stack:0 pid:3285 tgid:3285 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfce5da4 r5:84668c00 r4:84668c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84668c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfce5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0e80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84668c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f293000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf25000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed4754 r4:84ed4400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed4754 r4:8438a200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84668c00 r9:8438a22c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa55e78 r8:844cf9c0 r7:8438a200 r6:80266ba4 r5:84668c00 r4:844cf7c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfce5fb0 to 0xdfce5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844cf7c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:61:3288 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:61 state:D stack:0 pid:3288 tgid:3288 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcf5da4 r5:84669800 r4:84669800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84669800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcf5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8cb80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84669800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f081000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df985000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc5b54 r4:84cc5800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc5b54 r4:845d2e00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84669800 r9:845d2e2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2e00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcd9e78 r8:844cfa40 r7:845d2e00 r6:80266ba4 r5:84669800 r4:844c75c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcf5fb0 to 0xdfcf5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c75c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:62:3290 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:62 state:D stack:0 pid:3290 tgid:3290 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcfdda4 r5:8466a400 r4:8466a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcfde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8ccc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0a3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9b9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc5f54 r4:84cc5c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc5f54 r4:845d2e80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466a400 r9:845d2eac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2e80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcf5e78 r8:844cfb40 r7:845d2e80 r6:80266ba4 r5:8466a400 r4:844c7880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcfdfb0 to 0xdfcfdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:63:3292 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:63 state:D stack:0 pid:3292 tgid:3292 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd11da4 r5:8466bc00 r4:8466bc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466bc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd11e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8ce80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0a7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc5b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc6754 r4:84cc6400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc6754 r4:845d2f00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466bc00 r9:845d2f2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2f00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcfde78 r8:844cfd40 r7:845d2f00 r6:80266ba4 r5:8466bc00 r4:844c79c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd11fb0 to 0xdfd11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c79c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:64:3294 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:64 state:D stack:0 pid:3294 tgid:3294 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfcd5da4 r5:846ebc00 r4:846ebc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ebc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcd5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c8ce00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ebc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0a5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc09000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc6354 r4:84cc6000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc6354 r4:845d2f80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ebc00 r9:845d2fac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:845d2f80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd11e78 r8:844c7c00 r7:845d2f80 r6:80266ba4 r5:846ebc00 r4:844c79c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcd5fb0 to 0xdfcd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c79c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:65:3296 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:65 state:D stack:0 pid:3296 tgid:3296 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd09da4 r5:846ec800 r4:846ec800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ec800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd09e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31040 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ec800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0ad000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcdd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc7354 r4:84cc7000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc7354 r4:84585000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ec800 r9:8458502c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd11e78 r8:844c7e00 r7:84585000 r6:80266ba4 r5:846ec800 r4:844c7cc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd09fb0 to 0xdfd09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7cc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:66:3297 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:66 state:D stack:0 pid:3297 tgid:3297 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfca5da4 r5:846ed400 r4:846ed400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ed400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfca5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c90bc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ed400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0a9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc89000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc6b54 r4:84cc6800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc6b54 r4:84585080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ed400 r9:845850ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd09e78 r8:844c77c0 r7:84585080 r6:80266ba4 r5:846ed400 r4:844c7f00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfca5fb0 to 0xdfca5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7f00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:67:3300 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:67 state:D stack:0 pid:3300 tgid:3300 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd21da4 r5:846ee000 r4:846ee000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ee000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31200 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ee000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0af000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd03000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc7754 r4:84cc7400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc7754 r4:84585100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ee000 r9:8458512c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd09e78 r8:84477300 r7:84585100 r6:80266ba4 r5:846ee000 r4:8447af40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd21fb0 to 0xdfd21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8447af40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:68:3302 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:68 state:D stack:0 pid:3302 tgid:3302 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd35da4 r5:846eec00 r4:846eec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846eec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd35e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846eec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0b1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd39000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc7b54 r4:84cc7800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc7b54 r4:84585180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846eec00 r9:845851ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd21e78 r8:8458f040 r7:84585180 r6:80266ba4 r5:846eec00 r4:844c7ec0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd35fb0 to 0xdfd35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:844c7ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:69:3304 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:69 state:D stack:0 pid:3304 tgid:3304 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd3dda4 r5:846e9800 r4:846e9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846e9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846e9800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0b3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd65000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc7f54 r4:84cc7c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc7f54 r4:84585200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846e9800 r9:8458522c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd35e78 r8:8458f3c0 r7:84585200 r6:80266ba4 r5:846e9800 r4:8458f140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd3dfb0 to 0xdfd3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458f140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:70:3306 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:70 state:D stack:0 pid:3306 tgid:3306 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd29da4 r5:846e8000 r4:846e8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846e8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd29e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31500 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846e8000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0b5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdf3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc8354 r4:84cc8000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc8354 r4:84585280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846e8000 r9:845852ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd3de78 r8:8458f5c0 r7:84585280 r6:80266ba4 r5:846e8000 r4:8458f240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd29fb0 to 0xdfd29ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458f240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:71:3308 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:71 state:D stack:0 pid:3308 tgid:3308 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd51da4 r5:83eb3000 r4:83eb3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83eb3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83eb3000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0b7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe37000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc8754 r4:84cc8400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc8754 r4:84585300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83eb3000 r9:8458532c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd29e78 r8:8458f640 r7:84585300 r6:80266ba4 r5:83eb3000 r4:8458f440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd51fb0 to 0xdfd51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458f440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:22:3310 blocked for more than 452 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:22 state:D stack:0 pid:3310 tgid:3310 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd49da4 r5:8466b000 r4:8466b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd49e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454c000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f297000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaf45000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed4f54 r4:84ed4c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed4f54 r4:8438a280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466b000 r9:8438a2ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa55e78 r8:841c7240 r7:8438a280 r6:80266ba4 r5:8466b000 r4:841c7100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd49fb0 to 0xdfd49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841c7100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:23:3312 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:23 state:D stack:0 pid:3312 tgid:3312 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd6dda4 r5:8466d400 r4:8466d400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466d400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd6de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454c540 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f219000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0443000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed5b54 r4:84ed5800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed5b54 r4:8438a300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466d400 r9:8438a32c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd49e78 r8:841c7400 r7:8438a300 r6:80266ba4 r5:8466d400 r4:841c72c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd6dfb0 to 0xdfd6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841c72c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:72:3315 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:72 state:D stack:0 pid:3315 tgid:3315 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd61da4 r5:8466e000 r4:8466e000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466e000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31800 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0bb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe6d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc8f54 r4:84cc8c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc8f54 r4:84585380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466e000 r9:845853ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd51e78 r8:841c72c0 r7:84585380 r6:80266ba4 r5:8466e000 r4:8458f940 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd61fb0 to 0xdfd61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458f940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:73:3317 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:73 state:D stack:0 pid:3317 tgid:3317 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa59da4 r5:8466ec00 r4:8466ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa59e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31bc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466ec00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0c7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e001b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc9b54 r4:84cc9800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc9b54 r4:84585400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466ec00 r9:8458542c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd61e78 r8:841c7500 r7:84585400 r6:80266ba4 r5:8466ec00 r4:8458fa40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa59fb0 to 0xdfa59ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458fa40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:74:3318 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:74 state:D stack:0 pid:3318 tgid:3318 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa71da4 r5:846f0c00 r4:846f0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa71e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31980 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f0c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0c3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfed9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc9754 r4:84cc9400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc9754 r4:84585480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f0c00 r9:845854ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa59e78 r8:8458fc40 r7:84585480 r6:80266ba4 r5:846f0c00 r4:8458fa40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa71fb0 to 0xdfa71ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458fa40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:75:3324 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:75 state:D stack:0 pid:3324 tgid:3324 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd75da4 r5:8466c800 r4:8466c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8466c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd75e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31cc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8466c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0cf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e005d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cc9f54 r4:84cc9c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cc9f54 r4:84585500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8466c800 r9:8458552c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa59e78 r8:841c7600 r7:84585500 r6:80266ba4 r5:8466c800 r4:8458a100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd75fb0 to 0xdfd75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:25:3325 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:25 state:D stack:0 pid:3325 tgid:3325 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfa75da4 r5:84668000 r4:84668000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84668000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa75e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454c780 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84668000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f21d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0487000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed6354 r4:84ed6000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed6354 r4:8438a400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84668000 r9:8438a42c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa9de78 r8:841c77c0 r7:8438a400 r6:80266ba4 r5:84668000 r4:841c7700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa75fb0 to 0xdfa75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841c7700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:76:3327 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:76 state:D stack:0 pid:3327 tgid:3327 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfab9da4 r5:83ebd400 r4:83ebd400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:83ebd400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfab9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31dc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83ebd400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0d1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0445000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cca354 r4:84cca000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cca354 r4:84585580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:83ebd400 r9:845855ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:841c7880 r7:84585580 r6:80266ba4 r5:83ebd400 r4:8458a000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfab9fb0 to 0xdfab9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:77:3329 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:77 state:D stack:0 pid:3329 tgid:3329 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfad5da4 r5:84298c00 r4:84298c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84298c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfad5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31ec0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84298c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0d3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e045d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cca754 r4:84cca400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cca754 r4:84585600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84298c00 r9:8458562c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfab9e78 r8:841c7a80 r7:84585600 r6:80266ba4 r5:84298c00 r4:8458a340 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfad5fb0 to 0xdfad5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a340 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:78:3331 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:78 state:D stack:0 pid:3331 tgid:3331 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfafdda4 r5:8429a400 r4:8429a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfafde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31b80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429a400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0d5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0479000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccab54 r4:84cca800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccab54 r4:84585680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429a400 r9:845856ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfad5e78 r8:841c7c80 r7:84585680 r6:80266ba4 r5:8429a400 r4:8458a480 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfafdfb0 to 0xdfafdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:79:3333 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:79 state:D stack:0 pid:3333 tgid:3333 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb2dda4 r5:84299800 r4:84299800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84299800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb2de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38100 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84299800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0d9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04ad000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccb354 r4:84ccb000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccb354 r4:84585700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84299800 r9:8458572c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfafde78 r8:841c7e00 r7:84585700 r6:80266ba4 r5:84299800 r4:8458a580 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb2dfb0 to 0xdfb2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:80:3334 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:80 state:D stack:0 pid:3334 tgid:3334 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb45da4 r5:8429b000 r4:8429b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb45e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38200 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429b000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0db000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04c5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccb754 r4:84ccb400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccb754 r4:84585780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429b000 r9:845857ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb2de78 r8:841c7f00 r7:84585780 r6:80266ba4 r5:8429b000 r4:8458a640 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb45fb0 to 0xdfb45ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:81:3336 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:81 state:D stack:0 pid:3336 tgid:3336 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb61da4 r5:84298000 r4:84298000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84298000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38500 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84298000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0e1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0533000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccc354 r4:84ccc000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccc354 r4:84585800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84298000 r9:8458582c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb45e78 r8:841c79c0 r7:84585800 r6:80266ba4 r5:84298000 r4:8458a700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb61fb0 to 0xdfb61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:82:3338 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:82 state:D stack:0 pid:3338 tgid:3338 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb81da4 r5:8429bc00 r4:8429bc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429bc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb81e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0dd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04e7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccbb54 r4:84ccb800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccbb54 r4:84585880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429bc00 r9:845858ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb61e78 r8:844cfdc0 r7:84585880 r6:80266ba4 r5:8429bc00 r4:8458a840 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb81fb0 to 0xdfb81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:83:3340 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:83 state:D stack:0 pid:3340 tgid:3340 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb99da4 r5:8429c800 r4:8429c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb99e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0df000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0509000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccbf54 r4:84ccbc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccbf54 r4:84585900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429c800 r9:8458592c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb61e78 r8:841c9100 r7:84585900 r6:80266ba4 r5:8429c800 r4:8458a900 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb99fb0 to 0xdfb99ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:84:3343 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:84 state:D stack:0 pid:3343 tgid:3343 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfb95da4 r5:846f3000 r4:846f3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb95e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38740 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f3000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0e5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e057f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cccb54 r4:84ccc800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cccb54 r4:84585980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f3000 r9:845859ac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb61e78 r8:8458ae40 r7:84585980 r6:80266ba4 r5:846f3000 r4:8458ac00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb95fb0 to 0xdfb95ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458ac00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:85:3345 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:85 state:D stack:0 pid:3345 tgid:3345 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfabdda4 r5:846f3c00 r4:846f3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfabde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f3c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0e3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0549000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccc754 r4:84ccc400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccc754 r4:84585a00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f3c00 r9:84585a2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585a00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb95e78 r8:8458aec0 r7:84585a00 r6:80266ba4 r5:846f3c00 r4:8458ac00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfabdfb0 to 0xdfabdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458ac00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:86:3348 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:86 state:D stack:0 pid:3348 tgid:3348 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfba9da4 r5:846f4800 r4:846f4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfba9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f4800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0e7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e059f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cccf54 r4:84cccc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cccf54 r4:84585a80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f4800 r9:84585aac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585a80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb95e78 r8:841c7b00 r7:84585a80 r6:80266ba4 r5:846f4800 r4:841c7980 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfba9fb0 to 0xdfba9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841c7980 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:87:3349 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:87 state:D stack:0 pid:3349 tgid:3349 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbc5da4 r5:846f5400 r4:846f5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbc5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f5400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0e9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05c1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccd354 r4:84ccd000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccd354 r4:84585b00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f5400 r9:84585b2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585b00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfba9e78 r8:841c7980 r7:84585b00 r6:80266ba4 r5:846f5400 r4:8458a080 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbc5fb0 to 0xdfbc5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8458a080 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:88:3351 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:88 state:D stack:0 pid:3351 tgid:3351 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbd1da4 r5:846f6000 r4:846f6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbd1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38b40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f6000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0ed000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05f3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccdb54 r4:84ccd800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccdb54 r4:84585b80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f6000 r9:84585bac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585b80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbc5e78 r8:841cd200 r7:84585b80 r6:80266ba4 r5:846f6000 r4:841cd140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbd1fb0 to 0xdfbd1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:89:3353 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:89 state:D stack:0 pid:3353 tgid:3353 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbe1da4 r5:846f6c00 r4:846f6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbe1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38a40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f6c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0eb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05d7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccd754 r4:84ccd400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccd754 r4:84585c00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f6c00 r9:84585c2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585c00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbd1e78 r8:841cd2c0 r7:84585c00 r6:80266ba4 r5:846f6c00 r4:841cd100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbe1fb0 to 0xdfbe1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:90:3355 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:90 state:D stack:0 pid:3355 tgid:3355 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd81da4 r5:846f0000 r4:846f0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846f0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd81e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38c80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846f0000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0ef000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0613000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccdf54 r4:84ccdc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccdf54 r4:84585c80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846f0000 r9:84585cac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585c80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbd1e78 r8:841cd600 r7:84585c80 r6:80266ba4 r5:846f0000 r4:841cd380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd81fb0 to 0xdfd81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:91:3357 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:91 state:D stack:0 pid:3357 tgid:3357 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfbb5da4 r5:846ea400 r4:846ea400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ea400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbb5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84604000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ea400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0f7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa4d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84cceb54 r4:84cce800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84cceb54 r4:84585d00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ea400 r9:84585d2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585d00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd81e78 r8:841cd6c0 r7:84585d00 r6:80266ba4 r5:846ea400 r4:841cd480 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbb5fb0 to 0xdfbb5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:92:3359 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:92 state:D stack:0 pid:3359 tgid:3359 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd89da4 r5:8429d400 r4:8429d400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429d400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd89e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d41080 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429d400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0fb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfaeb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccf354 r4:84ccf000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccf354 r4:84585d80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429d400 r9:84585dac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585d80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbb5e78 r8:841c97c0 r7:84585d80 r6:80266ba4 r5:8429d400 r4:841cd8c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd89fb0 to 0xdfd89ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd8c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:26:3361 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:26 state:D stack:0 pid:3361 tgid:3361 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd85da4 r5:8429ec00 r4:8429ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd85e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454c880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f21f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e049f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed6754 r4:84ed6400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed6754 r4:8438a480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429ec00 r9:8438a4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:8438a480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa9de78 r8:841c9a00 r7:8438a480 r6:80266ba4 r5:8429ec00 r4:841c98c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd85fb0 to 0xdfd85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841c98c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:93:3362 blocked for more than 453 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:93 state:D stack:0 pid:3362 tgid:3362 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd91da4 r5:8429e000 r4:8429e000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8429e000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd91e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d31880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8429e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0f9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfaa9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccef54 r4:84ccec00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccef54 r4:84585e00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8429e000 r9:84585e2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585e00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd89e78 r8:841c9ac0 r7:84585e00 r6:80266ba4 r5:8429e000 r4:841cd940 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd91fb0 to 0xdfd91ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cd940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:94:3365 blocked for more than 454 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:94 state:D stack:0 pid:3365 tgid:3365 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfd9dda4 r5:84560000 r4:84560000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84560000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd9de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d41380 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84560000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f103000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbeb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccff54 r4:84ccfc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccff54 r4:84585e80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84560000 r9:84585eac r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585e80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd91e78 r8:841c9d40 r7:84585e80 r6:80266ba4 r5:84560000 r4:841cda00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd9dfb0 to 0xdfd9dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cda00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:95:3367 blocked for more than 454 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:95 state:D stack:0 pid:3367 tgid:3367 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:dfda5da4 r5:84560c00 r4:84560c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84560c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfda5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d41200 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84560c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f0fd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb37000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ccf754 r4:84ccf400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:dddd00c0 r6:82c16000 r5:84ccf754 r4:84585f00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84560c00 r9:84585f2c r8:61c88647 r7:dddd00e0 r6:82604d40 r5:dddd00c0 r4:84585f00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd9de78 r8:841c9f00 r7:84585f00 r6:80266ba4 r5:84560c00 r4:841cdb80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfda5fb0 to 0xdfda5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:841cdb80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:53:3743 blocked for more than 454 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:53 state:D stack:0 pid:3743 tgid:3743 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e0589da4 r5:84733c00 r4:84733c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84733c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0589e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c75a40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84733c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f0c5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e060b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84c0af54 r4:84c0ac00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84c0af54 r4:84c71280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84733c00 r9:84c712ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c71280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e0599e78 r8:84c755c0 r7:84c71280 r6:80266ba4 r5:84733c00 r4:84c75440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe0589fb0 to 0xe0589ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c75440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:252:3745 blocked for more than 454 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:252 state:D stack:0 pid:3745 tgid:3745 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e0569da4 r5:84730000 r4:84730000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84730000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0569e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82 <> from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e48edda4 r5:8463e000 r4:8463e000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8463e000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e48ede20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d5ac80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8463e000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea989000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de4354 r4:84de4000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de4354 r4:84d75e00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8463e000 r9:84d75e2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d75e00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e8915e78 r8:84d5cd00 r7:84d75e00 r6:80266ba4 r5:8463e000 r4:84d5ac40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe48edfb0 to 0xe48edff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d5ac40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:109:4033 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:109 state:D stack:0 pid:4033 tgid:4033 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e896dda4 r5:8463ec00 r4:8463ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8463ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e896de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d5af00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8463ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e897b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de3f54 r4:84de3c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de3f54 r4:84d75e80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8463ec00 r9:84d75eac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d75e80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e48ede78 r8:84d5cdc0 r7:84d75e80 r6:80266ba4 r5:8463ec00 r4:84d5ae00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe896dfb0 to 0xe896dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d5ae00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:110:4037 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:110 state:D stack:0 pid:4037 tgid:4037 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea995da4 r5:84d08c00 r4:84d08c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d08c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea995e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d08c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea997000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de4754 r4:84de4400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de4754 r4:84d75f00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d08c00 r9:84d75f2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d75f00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e48ede78 r8:84d5c4c0 r7:84d75f00 r6:80266ba4 r5:84d08c00 r4:84d5afc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea995fb0 to 0xea995ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d5afc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:111:4040 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:111 state:D stack:0 pid:4040 tgid:4040 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9b1da4 r5:84d08000 r4:84d08000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d08000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9b1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d08000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea99d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de4b54 r4:84de4800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de4b54 r4:84d75f80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d08000 r9:84d75fac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d75f80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea995e78 r8:84d5c340 r7:84d75f80 r6:80266ba4 r5:84d08000 r4:84d46140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9b1fb0 to 0xea9b1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:112:4041 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:112 state:D stack:0 pid:4041 tgid:4041 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9bdda4 r5:84d09800 r4:84d09800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d09800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9bde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d69700 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d09800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ef000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e07f1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de6754 r4:84de6400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de6754 r4:84d4e000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d09800 r9:84d4e02c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9b1e78 r8:84d613c0 r7:84d4e000 r6:80266ba4 r5:84d09800 r4:84d46100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9bdfb0 to 0xea9bdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:113:4042 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:113 state:D stack:0 pid:4042 tgid:4042 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9adda4 r5:84d0b000 r4:84d0b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9ade20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46480 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9b9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de5354 r4:84de5000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de5354 r4:84d4e080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0b000 r9:84d4e0ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d61240 r7:84d4e080 r6:80266ba4 r5:84d0b000 r4:84d46100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9adfb0 to 0xea9adff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:114:4045 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:114 state:D stack:0 pid:4045 tgid:4045 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9d9da4 r5:84d0bc00 r4:84d0bc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0bc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9d9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0bc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9cb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de5754 r4:84de5400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de5754 r4:84d4e100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0bc00 r9:84d4e12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d51200 r7:84d4e100 r6:80266ba4 r5:84d0bc00 r4:84d46500 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9d9fb0 to 0xea9d9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:115:4047 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:115 state:D stack:0 pid:4047 tgid:4047 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9e5da4 r5:84d0a400 r4:84d0a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9e5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46700 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1cb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9d5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de5b54 r4:84de5800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de5b54 r4:84d4e180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0a400 r9:84d4e1ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d513c0 r7:84d4e180 r6:80266ba4 r5:84d0a400 r4:84d46540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9e5fb0 to 0xea9e5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:116:4049 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:116 state:D stack:0 pid:4049 tgid:4049 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9edda4 r5:84d0c800 r4:84d0c800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0c800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9ede20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0c800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1cd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9ef000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de5f54 r4:84de5c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de5f54 r4:84d4e200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0c800 r9:84d4e22c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d51580 r7:84d4e200 r6:80266ba4 r5:84d0c800 r4:84d46540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9edfb0 to 0xea9edff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:117:4056 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:117 state:D stack:0 pid:4056 tgid:4056 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea985da4 r5:84d0ec00 r4:84d0ec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0ec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea985e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d5a9c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ed000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e07c7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de6354 r4:84de6000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de6354 r4:84d4e280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0ec00 r9:84d4e2ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d51c40 r7:84d4e280 r6:80266ba4 r5:84d0ec00 r4:84d46b40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea985fb0 to 0xea985ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46b40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:118:4073 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:118 state:D stack:0 pid:4073 tgid:4073 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaa41da4 r5:8415a400 r4:8415a400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8415a400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64040 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8415a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1f1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0811000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de6b54 r4:84de6800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de6b54 r4:84d4e300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8415a400 r9:84d4e32c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9bde78 r8:84d62940 r7:84d4e300 r6:80266ba4 r5:8415a400 r4:84d5cf80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa41fb0 to 0xeaa41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d5cf80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:119:4075 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:119 state:D stack:0 pid:4075 tgid:4075 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaa49da4 r5:8463b000 r4:8463b000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:8463b000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa49e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64c80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8463b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfae3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de7754 r4:84de7400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de7754 r4:84d4e380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:8463b000 r9:84d4e3ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaa41e78 r8:84d62b40 r7:84d4e380 r6:80266ba4 r5:8463b000 r4:84d64000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa49fb0 to 0xeaa49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:120:4076 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:120 state:D stack:0 pid:4076 tgid:4076 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaa4dda4 r5:84d0d400 r4:84d0d400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0d400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa4de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64b80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0d400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f109000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa43000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de7354 r4:84de7000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de7354 r4:84d4e400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0d400 r9:84d4e42c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaa49e78 r8:84d62cc0 r7:84d4e400 r6:80266ba4 r5:84d0d400 r4:84d64000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa4dfb0 to 0xeaa4dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:121:4096 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:121 state:D stack:0 pid:4096 tgid:4096 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaa45da4 r5:84630000 r4:84630000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84630000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa45e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64dc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84630000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfba1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de7b54 r4:84de7800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de7b54 r4:84d4e480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84630000 r9:84d4e4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaa49e78 r8:84d6b880 r7:84d4e480 r6:80266ba4 r5:84630000 r4:84d64c40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa45fb0 to 0xeaa45ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64c40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:122:4099 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:122 state:D stack:0 pid:4099 tgid:4099 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e892dda4 r5:84633c00 r4:84633c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84633c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e892de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64ec0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84633c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdb5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de7f54 r4:84de7c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de7f54 r4:84d4e500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84633c00 r9:84d4e52c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaa45e78 r8:84d6bb40 r7:84d4e500 r6:80266ba4 r5:84633c00 r4:84d64d00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe892dfb0 to 0xe892dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64d00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:123:4100 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:123 state:D stack:0 pid:4100 tgid:4100 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e8931da4 r5:84632400 r4:84632400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84632400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e8931e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d648c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84632400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f113000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff83000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:845a3b54 r4:845a3800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:845a3b54 r4:84d4e580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84632400 r9:84d4e5ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e892de78 r8:84d6bc00 r7:84d4e580 r6:80266ba4 r5:84632400 r4:84d64e80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe8931fb0 to 0xe8931ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64e80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:124:4102 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:124 state:D stack:0 pid:4102 tgid:4102 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea98dda4 r5:84633000 r4:84633000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84633000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea98de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84633000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f115000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dffc7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de8354 r4:84de8000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de8354 r4:84d4e600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84633000 r9:84d4e62c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e8931e78 r8:84d6bdc0 r7:84d4e600 r6:80266ba4 r5:84633000 r4:84d64fc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea98dfb0 to 0xea98dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:125:4104 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:125 state:D stack:0 pid:4104 tgid:4104 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9a1da4 r5:84636000 r4:84636000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84636000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9a1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:846042c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84636000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f177000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00a5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de8754 r4:84de8400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de8754 r4:84d4e680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84636000 r9:84d4e6ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea98de78 r8:84d6bfc0 r7:84d4e680 r6:80266ba4 r5:84636000 r4:84d64fc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9a1fb0 to 0xea9a1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:126:4106 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:126 state:D stack:0 pid:4106 tgid:4106 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ea9c5da4 r5:84634800 r4:84634800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84634800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea9c5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84634800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f179000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00d3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de8b54 r4:84de8800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de8b54 r4:84d4e700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84634800 r9:84d4e72c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9a1e78 r8:84d6bf00 r7:84d4e700 r6:80266ba4 r5:84634800 r4:84d64fc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xea9c5fb0 to 0xea9c5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:127:4108 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:127 state:D stack:0 pid:4108 tgid:4108 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaac1da4 r5:84636c00 r4:84636c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84636c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaac1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d4c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84636c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0703000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de9754 r4:84de9400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de9754 r4:84d4e800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84636c00 r9:84d4e82c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ea9c5e78 r8:84d74100 r7:84d4e800 r6:80266ba4 r5:84636c00 r4:84d7d240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaac1fb0 to 0xeaac1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:128:4110 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:128 state:D stack:0 pid:4110 tgid:4110 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaac9da4 r5:84630c00 r4:84630c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84630c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaac9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84630c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0407000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de8f54 r4:84de8c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de8f54 r4:84d4e780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84630c00 r9:84d4e7ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaac1e78 r8:84d74300 r7:84d4e780 r6:80266ba4 r5:84630c00 r4:84d7d240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaac9fb0 to 0xeaac9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:129:4111 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:129 state:D stack:0 pid:4111 tgid:4111 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaacdda4 r5:84631800 r4:84631800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84631800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaacde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d300 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84631800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0439000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de9354 r4:84de9000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de9354 r4:84d4e880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84631800 r9:84d4e8ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaac1e78 r8:84d743c0 r7:84d4e880 r6:80266ba4 r5:84631800 r4:84d7d2c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaacdfb0 to 0xeaacdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d2c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:130:4114 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:130 state:D stack:0 pid:4114 tgid:4114 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaad1da4 r5:84635400 r4:84635400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84635400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaad1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84635400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f181000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0727000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de9b54 r4:84de9800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de9b54 r4:84d4e900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84635400 r9:84d4e92c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaac1e78 r8:84d744c0 r7:84d4e900 r6:80266ba4 r5:84635400 r4:84d7d440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaad1fb0 to 0xeaad1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:131:4116 blocked for more than 455 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:131 state:D stack:0 pid:4116 tgid:4116 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaad5da4 r5:84d0e000 r4:84d0e000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d0e000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaad5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d74840 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d0e000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f185000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0749000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e23354 r4:84e23000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e23354 r4:84d4e980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d0e000 r9:84d4e9ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4e980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaad1e78 r8:84d745c0 r7:84d4e980 r6:80266ba4 r5:84d0e000 r4:84d7d380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaad5fb0 to 0xeaad5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:132:4119 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:132 state:D stack:0 pid:4119 tgid:4119 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e48fdda4 r5:84d20000 r4:84d20000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d20000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e48fde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d800 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d20000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f187000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0765000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84de9f54 r4:84de9c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84de9f54 r4:84d4ea00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d20000 r9:84d4ea2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ea00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaad5e78 r8:84d747c0 r7:84d4ea00 r6:80266ba4 r5:84d20000 r4:84d7d700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe48fdfb0 to 0xe48fdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:133:4121 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:133 state:D stack:0 pid:4121 tgid:4121 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaaddda4 r5:84d21800 r4:84d21800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d21800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaadde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7d940 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d21800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f189000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0779000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dea354 r4:84dea000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dea354 r4:84d4ea80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d21800 r9:84d4eaac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ea80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:e48fde78 r8:84d74a80 r7:84d4ea80 r6:80266ba4 r5:84d21800 r4:84d7d780 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaaddfb0 to 0xeaaddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d780 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:134:4123 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:134 state:D stack:0 pid:4123 tgid:4123 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaae5da4 r5:84d20c00 r4:84d20c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d20c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaae5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7df80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d20c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f193000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e48f1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deb754 r4:84deb400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deb754 r4:84d4eb00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d20c00 r9:84d4eb2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4eb00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaadde78 r8:84d74c40 r7:84d4eb00 r6:80266ba4 r5:84d20c00 r4:84d7d880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaae5fb0 to 0xeaae5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:135:4124 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:135 state:D stack:0 pid:4124 tgid:4124 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaae9da4 r5:84d23000 r4:84d23000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d23000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaae9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7da40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d23000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0795000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dea754 r4:84dea400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dea754 r4:84d4eb80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d23000 r9:84d4ebac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4eb80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaae5e78 r8:84d74d40 r7:84d4eb80 r6:80266ba4 r5:84d23000 r4:84d7d880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaae9fb0 to 0xeaae9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7d880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:136:4126 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:136 state:D stack:0 pid:4126 tgid:4126 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaaf1da4 r5:84d22400 r4:84d22400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d22400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaaf1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7dbc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d22400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e4881000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deab54 r4:84dea800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deab54 r4:84d4ec00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d22400 r9:84d4ec2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ec00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaae5e78 r8:84d74f00 r7:84d4ec00 r6:80266ba4 r5:84d22400 r4:84d7da00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaaf1fb0 to 0xeaaf1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7da00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:137:4128 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:137 state:D stack:0 pid:4128 tgid:4128 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaaf9da4 r5:84d23c00 r4:84d23c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d23c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaaf9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7dd40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d23c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e48d3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deaf54 r4:84deac00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deaf54 r4:84d4ec80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d23c00 r9:84d4ecac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ec80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaae5e78 r8:84d749c0 r7:84d4ec80 r6:80266ba4 r5:84d23c00 r4:84d7dc40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaaf9fb0 to 0xeaaf9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7dc40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:138:4130 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:138 state:D stack:0 pid:4130 tgid:4130 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab01da4 r5:84d26000 r4:84d26000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d26000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab01e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d7de40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d26000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f191000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e48df000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deb354 r4:84deb000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deb354 r4:84d4ed00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d26000 r9:84d4ed2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ed00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaae5e78 r8:84d74b40 r7:84d4ed00 r6:80266ba4 r5:84d26000 r4:84d7dc80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab01fb0 to 0xeab01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7dc80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:139:4132 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:139 state:D stack:0 pid:4132 tgid:4132 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab09da4 r5:84d25400 r4:84d25400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d25400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab09e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63240 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d25400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8953000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84decb54 r4:84dec800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84decb54 r4:84d4ed80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d25400 r9:84d4edac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ed80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaae5e78 r8:83e68680 r7:84d4ed80 r6:80266ba4 r5:84d25400 r4:84d7de00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab09fb0 to 0xeab09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7de00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:140:4134 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:140 state:D stack:0 pid:4134 tgid:4134 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaac5da4 r5:84743000 r4:84743000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84743000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaac5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d74040 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84743000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f195000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8905000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84debb54 r4:84deb800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84debb54 r4:84d4ee00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84743000 r9:84d4ee2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ee00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab09e78 r8:84d74fc0 r7:84d4ee00 r6:80266ba4 r5:84743000 r4:84d74200 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaac5fb0 to 0xeaac5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d74200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:141:4137 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:141 state:D stack:0 pid:4137 tgid:4137 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab0dda4 r5:84745400 r4:84745400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84745400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab0de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d628c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84745400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f197000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e891d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84debf54 r4:84debc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84debf54 r4:84d4ee80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84745400 r9:84d4eeac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ee80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab09e78 r8:84d627c0 r7:84d4ee80 r6:80266ba4 r5:84745400 r4:84d7dec0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab0dfb0 to 0xeab0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d7dec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:142:4139 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:142 state:D stack:0 pid:4139 tgid:4139 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab11da4 r5:84746000 r4:84746000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84746000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab11e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d6b240 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84746000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f199000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8925000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dec354 r4:84dec000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dec354 r4:84d4ef00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84746000 r9:84d4ef2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ef00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab09e78 r8:84d6be40 r7:84d4ef00 r6:80266ba4 r5:84746000 r4:84d6ba80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab11fb0 to 0xeab11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d6ba80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:143:4140 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:143 state:D stack:0 pid:4140 tgid:4140 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaa3dda4 r5:84da8000 r4:84da8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84da8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63100 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8943000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dec754 r4:84dec400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dec754 r4:84d4ef80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84da8000 r9:84d4efac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ef80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab09e78 r8:84d6bec0 r7:84d4ef80 r6:80266ba4 r5:84da8000 r4:84d6ba80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaa3dfb0 to 0xeaa3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d6ba80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:144:4143 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:144 state:D stack:0 pid:4143 tgid:4143 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab19da4 r5:84da8c00 r4:84da8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84da8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab19e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63340 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da8c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8961000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84decf54 r4:84decc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84decf54 r4:83c12d80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84da8c00 r9:83c12dac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:83c12d80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab09e78 r8:84d63400 r7:83c12d80 r6:80266ba4 r5:84da8c00 r4:84d63180 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab19fb0 to 0xeab19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63180 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:145:4145 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:145 state:D stack:0 pid:4145 tgid:4145 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab1dda4 r5:84da9800 r4:84da9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84da9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab1de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84da9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8969000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ded354 r4:84ded000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ded354 r4:84d4c000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84da9800 r9:84d4c02c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab19e78 r8:84d63480 r7:84d4c000 r6:80266ba4 r5:84da9800 r4:84d63300 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab1dfb0 to 0xeab1dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:146:4147 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:146 state:D stack:0 pid:4147 tgid:4147 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab21da4 r5:84dab000 r4:84dab000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dab000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d636c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dab000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8977000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ded754 r4:84ded400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ded754 r4:84d4c080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dab000 r9:84d4c0ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab1de78 r8:84d637c0 r7:84d4c080 r6:80266ba4 r5:84dab000 r4:84d63300 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab21fb0 to 0xeab21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:147:4149 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:147 state:D stack:0 pid:4149 tgid:4149 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab29da4 r5:84dabc00 r4:84dabc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dabc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab29e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63980 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dabc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea987000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dedb54 r4:84ded800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dedb54 r4:84d4c100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dabc00 r9:84d4c12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab21e78 r8:84d63840 r7:84d4c100 r6:80266ba4 r5:84dabc00 r4:84d63600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab29fb0 to 0xeab29ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:148:4152 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:148 state:D stack:0 pid:4152 tgid:4152 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab25da4 r5:84dac800 r4:84dac800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dac800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab25e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63a80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dac800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9a3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dedf54 r4:84dedc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dedf54 r4:84d4c180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dac800 r9:84d4c1ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab29e78 r8:84d63b40 r7:84d4c180 r6:80266ba4 r5:84dac800 r4:84d63900 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab25fb0 to 0xeab25ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:149:4153 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:149 state:D stack:0 pid:4153 tgid:4153 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab2dda4 r5:84dad400 r4:84dad400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dad400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab2de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42280 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dad400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab4f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deef54 r4:84deec00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deef54 r4:84d4c200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dad400 r9:84d4c22c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab25e78 r8:84d63c00 r7:84d4c200 r6:80266ba4 r5:84dad400 r4:84d63a40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab2dfb0 to 0xeab2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63a40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:150:4155 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:150 state:D stack:0 pid:4155 tgid:4155 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab31da4 r5:84dae000 r4:84dae000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dae000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab31e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63d00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dae000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ab000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9b7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dee354 r4:84dee000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dee354 r4:84d4c280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dae000 r9:84d4c2ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab2de78 r8:84d63dc0 r7:84d4c280 r6:80266ba4 r5:84dae000 r4:84d63c80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab31fb0 to 0xeab31ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63c80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:151:4158 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:151 state:D stack:0 pid:4158 tgid:4158 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab35da4 r5:84daec00 r4:84daec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84daec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab35e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d63e80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84daec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1af000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9e1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dee754 r4:84dee400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dee754 r4:84d4c300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84daec00 r9:84d4c32c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab2de78 r8:84d63f40 r7:84d4c300 r6:80266ba4 r5:84daec00 r4:84d63e00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab35fb0 to 0xeab35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d63e00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:152:4160 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:152 state:D stack:0 pid:4160 tgid:4160 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab39da4 r5:846b8c00 r4:846b8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846b8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab39e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42140 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846b8c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1b9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab41000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deeb54 r4:84dee800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deeb54 r4:84d4c380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846b8c00 r9:84d4c3ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab2de78 r8:84d58ac0 r7:84d4c380 r6:80266ba4 r5:846b8c00 r4:84d42000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab39fb0 to 0xeab39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:153:4163 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:153 state:D stack:0 pid:4163 tgid:4163 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab5dda4 r5:846bbc00 r4:846bbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846bbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab5de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846bbc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab55000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84def354 r4:84def000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84def354 r4:84d4c400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846bbc00 r9:84d4c42c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab2de78 r8:84d58e40 r7:84d4c400 r6:80266ba4 r5:846bbc00 r4:84d420c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab5dfb0 to 0xeab5dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d420c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:154:4165 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:154 state:D stack:0 pid:4165 tgid:4165 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab6dda4 r5:846bb000 r4:846bb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846bb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab6de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d428c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846bb000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab91000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df4354 r4:84df4000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df4354 r4:84d4c480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846bb000 r9:84d4c4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab5de78 r8:84d58fc0 r7:84d4c480 r6:80266ba4 r5:846bb000 r4:84d42380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab6dfb0 to 0xeab6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:155:4166 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:155 state:D stack:0 pid:4166 tgid:4166 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab75da4 r5:846bc800 r4:846bc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846bc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab75e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42500 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846bc800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab67000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84def754 r4:84def400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84def754 r4:84d4c500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846bc800 r9:84d4c52c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab6de78 r8:84d58800 r7:84d4c500 r6:80266ba4 r5:846bc800 r4:84d42380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab75fb0 to 0xeab75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:156:4168 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:156 state:D stack:0 pid:4168 tgid:4168 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab7dda4 r5:846ba400 r4:846ba400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846ba400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab7de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42640 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846ba400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab71000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84defb54 r4:84def800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84defb54 r4:84d4c580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846ba400 r9:84d4c5ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab6de78 r8:84d58440 r7:84d4c580 r6:80266ba4 r5:846ba400 r4:84d424c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab7dfb0 to 0xeab7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d424c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:157:4170 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:157 state:D stack:0 pid:4170 tgid:4170 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab89da4 r5:846bec00 r4:846bec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846bec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab89e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42780 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846bec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab8b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84deff54 r4:84defc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84deff54 r4:84d4c600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846bec00 r9:84d4c62c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab6de78 r8:84d58c00 r7:84d4c600 r6:80266ba4 r5:846bec00 r4:84d42580 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab89fb0 to 0xeab89ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:158:4172 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:158 state:D stack:0 pid:4172 tgid:4172 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab99da4 r5:846be000 r4:846be000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846be000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab99e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42e00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846be000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f215000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eabc1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df5354 r4:84df5000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df5354 r4:84d4c680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846be000 r9:84d4c6ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab6de78 r8:84d58740 r7:84d4c680 r6:80266ba4 r5:846be000 r4:84d426c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab99fb0 to 0xeab99ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d426c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:159:4174 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:159 state:D stack:0 pid:4174 tgid:4174 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabadda4 r5:846b9800 r4:846b9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846b9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabade20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d429c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846b9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1cb000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaba3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df4754 r4:84df4400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df4754 r4:84d4c700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846b9800 r9:84d4c72c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab99e78 r8:84cb3040 r7:84d4c700 r6:80266ba4 r5:846b9800 r4:84d42940 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabadfb0 to 0xeabadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:160:4176 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:160 state:D stack:0 pid:4176 tgid:4176 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabb9da4 r5:846b8000 r4:846b8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846b8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabb9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42b40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846b8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1cd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaba9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df4b54 r4:84df4800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df4b54 r4:84d4c780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846b8000 r9:84d4c7ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab99e78 r8:84cb3240 r7:84d4c780 r6:80266ba4 r5:846b8000 r4:84d42980 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabb9fb0 to 0xeabb9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42980 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:161:4178 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:161 state:D stack:0 pid:4178 tgid:4178 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabc5da4 r5:846bd400 r4:846bd400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:846bd400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabc5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42cc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:846bd400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f213000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eabbb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df4f54 r4:84df4c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df4f54 r4:84d4c800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:846bd400 r9:84d4c82c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab99e78 r8:84cb3340 r7:84d4c800 r6:80266ba4 r5:846bd400 r4:84d42c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabc5fb0 to 0xeabc5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:162:4181 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:162 state:D stack:0 pid:4181 tgid:4181 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabd9da4 r5:84d24800 r4:84d24800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d24800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabd9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca75c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d24800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f21b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfebb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df6f54 r4:84df6c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df6f54 r4:84d4c880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d24800 r9:84d4c8ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab99e78 r8:84cb3540 r7:84d4c880 r6:80266ba4 r5:84d24800 r4:84d42c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabd9fb0 to 0xeabd9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:163:4182 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:163 state:D stack:0 pid:4182 tgid:4182 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabddda4 r5:84490000 r4:84490000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84490000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabdde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d586c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84490000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f0bf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df973000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df5b54 r4:84df5800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df5b54 r4:84d4c900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84490000 r9:84d4c92c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84cb3640 r7:84d4c900 r6:80266ba4 r5:84490000 r4:84d42c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabddfb0 to 0xeabddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d42c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:164:4185 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:164 state:D stack:0 pid:4185 tgid:4185 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabe5da4 r5:84490c00 r4:84490c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84490c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabe5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84490c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ed000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9e5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df5f54 r4:84df5c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df5f54 r4:84d4c980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84490c00 r9:84d4c9ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4c980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84cb3840 r7:84d4c980 r6:80266ba4 r5:84490c00 r4:84ca7040 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabe5fb0 to 0xeabe5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7040 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:165:4187 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:165 state:D stack:0 pid:4187 tgid:4187 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabedda4 r5:84491800 r4:84491800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84491800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabede20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca71c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84491800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ef000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc77000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df6354 r4:84df6000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df6354 r4:84d4ca00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84491800 r9:84d4ca2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ca00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84cb3a00 r7:84d4ca00 r6:80266ba4 r5:84491800 r4:84ca7180 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabedfb0 to 0xeabedff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7180 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:166:4189 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:166 state:D stack:0 pid:4189 tgid:4189 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabf5da4 r5:84492400 r4:84492400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84492400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabf5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7340 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84492400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1f1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd19000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df6754 r4:84df6400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df6754 r4:84d4ca80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84492400 r9:84d4caac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ca80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84cb3bc0 r7:84d4ca80 r6:80266ba4 r5:84492400 r4:84ca7140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabf5fb0 to 0xeabf5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:167:4191 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:167 state:D stack:0 pid:4191 tgid:4191 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eabfdda4 r5:84493000 r4:84493000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84493000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eabfde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7480 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84493000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f219000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe0b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df6b54 r4:84df6800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df6b54 r4:84d4cb80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84493000 r9:84d4cbac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cb80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84cb3d80 r7:84d4cb80 r6:80266ba4 r5:84493000 r4:84ca72c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeabfdfb0 to 0xeabfdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca72c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:168:4194 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:168 state:D stack:0 pid:4194 tgid:4194 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab45da4 r5:84db0c00 r4:84db0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab45e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7740 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f21d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0027000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df7354 r4:84df7000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df7354 r4:84d4cb00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db0c00 r9:84d4cb2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cb00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eabd9e78 r8:84ca7680 r7:84d4cb00 r6:80266ba4 r5:84db0c00 r4:84ca73c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab45fb0 to 0xeab45ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca73c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:169:4196 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:169 state:D stack:0 pid:4196 tgid:4196 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac01da4 r5:84db1800 r4:84db1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac01e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7ac0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f221000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e04b3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df7b54 r4:84df7800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df7b54 r4:84d4cc00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db1800 r9:84d4cc2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cc00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eab45e78 r8:84ca7940 r7:84d4cc00 r6:80266ba4 r5:84db1800 r4:84ca76c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac01fb0 to 0xeac01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca76c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:170:4198 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:170 state:D stack:0 pid:4198 tgid:4198 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab4dda4 r5:84db2400 r4:84db2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab4de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7880 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f21f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0477000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df7754 r4:84df7400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df7754 r4:84d4cc80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db2400 r9:84d4ccac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cc80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac01e78 r8:84ca79c0 r7:84d4cc80 r6:80266ba4 r5:84db2400 r4:84ca76c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab4dfb0 to 0xeab4dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca76c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:171:4200 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:171 state:D stack:0 pid:4200 tgid:4200 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac15da4 r5:84493c00 r4:84493c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84493c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac15e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84493c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f229000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06a7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df8b54 r4:84df8800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df8b54 r4:84d4cd00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84493c00 r9:84d4cd2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cd00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac01e78 r8:84cb3440 r7:84d4cd00 r6:80266ba4 r5:84493c00 r4:84ca7a40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac15fb0 to 0xeac15ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7a40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:172:4202 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:172 state:D stack:0 pid:4202 tgid:4202 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac19da4 r5:84495400 r4:84495400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84495400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac19e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7c40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84495400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f223000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0547000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df7f54 r4:84df7c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df7f54 r4:84d4cd80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84495400 r9:84d4cdac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cd80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac15e78 r8:84cb3400 r7:84d4cd80 r6:80266ba4 r5:84495400 r4:84ca7bc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac19fb0 to 0xeac19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7bc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:173:4204 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:173 state:D stack:0 pid:4204 tgid:4204 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac1dda4 r5:84496000 r4:84496000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84496000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac1de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca7dc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84496000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f225000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e05a9000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df8354 r4:84df8000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df8354 r4:84d4ce00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84496000 r9:84d4ce2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ce00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac15e78 r8:84cb3100 r7:84d4ce00 r6:80266ba4 r5:84496000 r4:84ca7c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac1dfb0 to 0xeac1dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:174:4205 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:174 state:D stack:0 pid:4205 tgid:4205 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac21da4 r5:84496c00 r4:84496c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84496c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d58cc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84496c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f227000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0617000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df8754 r4:84df8400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df8754 r4:84d4ce80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84496c00 r9:84d4ceac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4ce80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac15e78 r8:84cb3b40 r7:84d4ce80 r6:80266ba4 r5:84496c00 r4:84ca7c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac21fb0 to 0xeac21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca7c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:175:4207 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:175 state:D stack:0 pid:4207 tgid:4207 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac25da4 r5:84494800 r4:84494800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84494800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac25e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d645c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84494800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f22b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e07cf000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df8f54 r4:84df8c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df8f54 r4:84d4cf00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84494800 r9:84d4cf2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cf00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac15e78 r8:84cb3f40 r7:84d4cf00 r6:80266ba4 r5:84494800 r4:84d64200 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac25fb0 to 0xeac25ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:176:4209 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:176 state:D stack:0 pid:4209 tgid:4209 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac29da4 r5:84d26c00 r4:84d26c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84d26c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac29e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d6d000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d26c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f233000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9e7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df9f54 r4:84df9c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df9f54 r4:84d4cf80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84d26c00 r9:84d4cfac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84d4cf80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac25e78 r8:84c7a200 r7:84d4cf80 r6:80266ba4 r5:84d26c00 r4:84d64200 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac29fb0 to 0xeac29ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d64200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:177:4212 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:177 state:D stack:0 pid:4212 tgid:4212 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac35da4 r5:84ea1800 r4:84ea1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac35e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d64640 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f22d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e080f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df9354 r4:84df9000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df9354 r4:84c9e000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea1800 r9:84c9e02c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac29e78 r8:84c7a680 r7:84c9e000 r6:80266ba4 r5:84ea1800 r4:84d643c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac35fb0 to 0xeac35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d643c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:178:4213 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:178 state:D stack:0 pid:4213 tgid:4213 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac39da4 r5:84ea2400 r4:84ea2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac39e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:83fe3b40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f22f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0821000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df9754 r4:84df9400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df9754 r4:84c9e080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea2400 r9:84c9e0ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac29e78 r8:84c7a800 r7:84c9e080 r6:80266ba4 r5:84ea2400 r4:84d646c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac39fb0 to 0xeac39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d646c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:179:4215 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:179 state:D stack:0 pid:4215 tgid:4215 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac09da4 r5:84db3000 r4:84db3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac09e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d4d640 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f231000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0835000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84df9b54 r4:84df9800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84df9b54 r4:84c9e100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db3000 r9:84c9e12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac29e78 r8:84d4d5c0 r7:84c9e100 r6:80266ba4 r5:84db3000 r4:84d4d580 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac09fb0 to 0xeac09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d4d580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:180:4218 blocked for more than 456 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:180 state:D stack:0 pid:4218 tgid:4218 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac3dda4 r5:84db4800 r4:84db4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d6d380 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f235000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa23000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfa354 r4:84dfa000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfa354 r4:84c9e180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db4800 r9:84c9e1ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac29e78 r8:84d6d440 r7:84c9e180 r6:80266ba4 r5:84db4800 r4:84d6d0c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac3dfb0 to 0xeac3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d6d0c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:181:4219 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:181 state:D stack:0 pid:4219 tgid:4219 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac0dda4 r5:84db5400 r4:84db5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac0de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4580 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f23b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa7d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfaf54 r4:84dfac00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfaf54 r4:84c9e200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db5400 r9:84c9e22c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac3de78 r8:84d5c880 r7:84c9e200 r6:80266ba4 r5:84db5400 r4:84d6d0c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac0dfb0 to 0xeac0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d6d0c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:182:4222 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:182 state:D stack:0 pid:4222 tgid:4222 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac49da4 r5:84db6c00 r4:84db6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac49e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d38fc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f237000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa5f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfa754 r4:84dfa400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfa754 r4:84c9e280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db6c00 r9:84c9e2ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac0de78 r8:84c75c00 r7:84c9e280 r6:80266ba4 r5:84db6c00 r4:84d61540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac49fb0 to 0xeac49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d61540 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:183:4223 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:183 state:D stack:0 pid:4223 tgid:4223 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac4dda4 r5:84db3c00 r4:84db3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac4de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4100 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f239000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa6b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfab54 r4:84dfa800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfab54 r4:84c9e300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db3c00 r9:84c9e32c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac0de78 r8:84ca4280 r7:84c9e300 r6:80266ba4 r5:84db3c00 r4:84ca4000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac4dfb0 to 0xeac4dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:184:4226 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:184 state:D stack:0 pid:4226 tgid:4226 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac45da4 r5:84db0000 r4:84db0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac45e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4740 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f23d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa85000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfb354 r4:84dfb000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfb354 r4:84c9e380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db0000 r9:84c9e3ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac0de78 r8:84ca4800 r7:84c9e380 r6:80266ba4 r5:84db0000 r4:84ca4380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac45fb0 to 0xeac45ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:185:4228 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:185 state:D stack:0 pid:4228 tgid:4228 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac55da4 r5:84db6000 r4:84db6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac55e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca49c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f23f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa93000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfb754 r4:84dfb400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfb754 r4:84c9e400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db6000 r9:84c9e42c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac45e78 r8:84ca4380 r7:84c9e400 r6:80266ba4 r5:84db6000 r4:84ca4500 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac55fb0 to 0xeac55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:186:4230 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:186 state:D stack:0 pid:4230 tgid:4230 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac59da4 r5:84daa400 r4:84daa400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84daa400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac59e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4ec0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84daa400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f241000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaa9f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfbb54 r4:84dfb800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfbb54 r4:84c9e480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84daa400 r9:84c9e4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac55e78 r8:84ca42c0 r7:84c9e480 r6:80266ba4 r5:84daa400 r4:84ca4400 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac59fb0 to 0xeac59ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4400 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:187:4232 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:187 state:D stack:0 pid:4232 tgid:4232 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac51da4 r5:84db8c00 r4:84db8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca4180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db8c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f243000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaab1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84dfbf54 r4:84dfbc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84dfbf54 r4:84c9e500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db8c00 r9:84c9e52c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac59e78 r8:84ca4a80 r7:84c9e500 r6:80266ba4 r5:84db8c00 r4:84ca4f40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac51fb0 to 0xeac51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4f40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:188:4234 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:188 state:D stack:0 pid:4234 tgid:4234 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac5dda4 r5:84db9800 r4:84db9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac5de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c67600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f245000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaabd000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e04354 r4:84e04000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e04354 r4:84c9e580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db9800 r9:84c9e5ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac51e78 r8:84ca4a00 r7:84c9e580 r6:80266ba4 r5:84db9800 r4:84ca4ac0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac5dfb0 to 0xeac5dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4ac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:189:4236 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:189 state:D stack:0 pid:4236 tgid:4236 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac61da4 r5:84dba400 r4:84dba400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dba400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:82ed0080 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dba400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f247000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eac65000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e04754 r4:84e04400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e04754 r4:84c9e600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dba400 r9:84c9e62c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac5de78 r8:84ca7f80 r7:84c9e600 r6:80266ba4 r5:84dba400 r4:84ca4fc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac61fb0 to 0xeac61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84ca4fc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:190:4238 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:190 state:D stack:0 pid:4238 tgid:4238 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac69da4 r5:84dbb000 r4:84dbb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac69e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d469c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbb000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f249000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eac73000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e04b54 r4:84e04800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e04b54 r4:84c9e680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbb000 r9:84c9e6ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac61e78 r8:84d61540 r7:84c9e680 r6:80266ba4 r5:84dbb000 r4:84c75680 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac69fb0 to 0xeac69ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c75680 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:191:4240 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:191 state:D stack:0 pid:4240 tgid:4240 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac71da4 r5:84dbbc00 r4:84dbbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac71e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46a40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbbc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f24f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eac8d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e05354 r4:84e05000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e05354 r4:84c9e700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbbc00 r9:84c9e72c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac69e78 r8:84d46ac0 r7:84c9e700 r6:80266ba4 r5:84dbbc00 r4:84d46800 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac71fb0 to 0xeac71ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46800 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:192:4242 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:192 state:D stack:0 pid:4242 tgid:4242 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac7dda4 r5:84dbc800 r4:84dbc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac7de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46800 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbc800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f24b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eac79000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e04f54 r4:84e04c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e04f54 r4:84c9e780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbc800 r9:84c9e7ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac71e78 r8:84d46e40 r7:84c9e780 r6:80266ba4 r5:84dbc800 r4:84d46cc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac7dfb0 to 0xeac7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46cc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:193:4244 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:193 state:D stack:0 pid:4244 tgid:4244 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac99da4 r5:84dbe000 r4:84dbe000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbe000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac99e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d42d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbe000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f251000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eac9b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e05754 r4:84e05400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e05754 r4:84c9e800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbe000 r9:84c9e82c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac71e78 r8:84d46a80 r7:84c9e800 r6:80266ba4 r5:84dbe000 r4:84d46840 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac99fb0 to 0xeac99ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d46840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:194:4246 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:194 state:D stack:0 pid:4246 tgid:4246 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaca5da4 r5:84db8000 r4:84db8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84db8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaca5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84db8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f253000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaca1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e05b54 r4:84e05800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e05b54 r4:84c9e880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84db8000 r9:84c9e8ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac99e78 r8:83e688c0 r7:84c9e880 r6:80266ba4 r5:84db8000 r4:84cb3ac0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaca5fb0 to 0xeaca5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84cb3ac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:195:4248 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:195 state:D stack:0 pid:4248 tgid:4248 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac91da4 r5:84dbec00 r4:84dbec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac91e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d240 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f255000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacab000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e05f54 r4:84e05c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e05f54 r4:84c9e900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbec00 r9:84c9e92c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaca5e78 r8:84c7d100 r7:84c9e900 r6:80266ba4 r5:84dbec00 r4:84c7d040 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac91fb0 to 0xeac91ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d040 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:196:4251 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:196 state:D stack:0 pid:4251 tgid:4251 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eac85da4 r5:84dbd400 r4:84dbd400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dbd400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eac85e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d440 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dbd400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f257000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacb1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e06354 r4:84e06000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e06354 r4:84c9e980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dbd400 r9:84c9e9ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9e980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac91e78 r8:84c7d300 r7:84c9e980 r6:80266ba4 r5:84dbd400 r4:84c7d1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeac85fb0 to 0xeac85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:197:4253 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:197 state:D stack:0 pid:4253 tgid:4253 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacc9da4 r5:84ea6000 r4:84ea6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacc9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d540 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f259000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacbf000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e06754 r4:84e06400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e06754 r4:84c9ea00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea6000 r9:84c9ea2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ea00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eac85e78 r8:84d3b640 r7:84c9ea00 r6:80266ba4 r5:84ea6000 r4:84c7d3c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacc9fb0 to 0xeacc9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d3c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:198:4255 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:198 state:D stack:0 pid:4255 tgid:4255 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacd5da4 r5:84ea4800 r4:84ea4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacd5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f25b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacc5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e06b54 r4:84e06800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e06b54 r4:84c9ea80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea4800 r9:84c9eaac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ea80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacc9e78 r8:84d3b880 r7:84c9ea80 r6:80266ba4 r5:84ea4800 r4:84c7d500 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacd5fb0 to 0xeacd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:199:4258 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:199 state:D stack:0 pid:4258 tgid:4258 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eace9da4 r5:84ea6c00 r4:84ea6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eace9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d7c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f25d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacdb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e06f54 r4:84e06c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e06f54 r4:84c9eb00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea6c00 r9:84c9eb2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9eb00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacd5e78 r8:84d3ba40 r7:84c9eb00 r6:80266ba4 r5:84ea6c00 r4:84c7d5c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeace9fb0 to 0xeace9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d5c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:200:4260 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:200 state:D stack:0 pid:4260 tgid:4260 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacedda4 r5:84ea5400 r4:84ea5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacede20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7db00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f261000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eacf3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e07754 r4:84e07400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e07754 r4:84c9eb80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea5400 r9:84c9ebac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9eb80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eace9e78 r8:84d3bd40 r7:84c9eb80 r6:80266ba4 r5:84ea5400 r4:84c7d880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacedfb0 to 0xeacedff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:201:4261 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:201 state:D stack:0 pid:4261 tgid:4261 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacf1da4 r5:84ea3000 r4:84ea3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacf1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7d980 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f25f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eace1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e07354 r4:84e07000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e07354 r4:84c9ec00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea3000 r9:84c9ec2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ec00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacede78 r8:84d3b740 r7:84c9ec00 r6:80266ba4 r5:84ea3000 r4:84c7d880 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacf1fb0 to 0xeacf1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d880 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:202:4263 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:202 state:D stack:0 pid:4263 tgid:4263 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead01da4 r5:84ea0c00 r4:84ea0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead01e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7de00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f267000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead0d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0c354 r4:84e0c000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0c354 r4:84c9ec80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea0c00 r9:84c9ecac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ec80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacede78 r8:846040c0 r7:84c9ec80 r6:80266ba4 r5:84ea0c00 r4:84c7d900 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead01fb0 to 0xead01ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7d900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:203:4264 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:203 state:D stack:0 pid:4264 tgid:4264 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacb5da4 r5:84dc0000 r4:84dc0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacb5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7dd00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f265000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead07000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e07f54 r4:84e07c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e07f54 r4:84c9ed00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc0000 r9:84c9ed2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ed00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead01e78 r8:84c7db80 r7:84c9ed00 r6:80266ba4 r5:84dc0000 r4:84c7dac0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacb5fb0 to 0xeacb5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7dac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:204:4268 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:204 state:D stack:0 pid:4268 tgid:4268 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacfdda4 r5:84dc1800 r4:84dc1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacfde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f26b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead21000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0cb54 r4:84e0c800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0cb54 r4:84c9ed80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc1800 r9:84c9edac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ed80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead01e78 r8:84c7dc80 r7:84c9ed80 r6:80266ba4 r5:84dc1800 r4:84c7dd80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacfdfb0 to 0xeacfdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7dd80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:205:4269 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:205 state:D stack:0 pid:4269 tgid:4269 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eacbdda4 r5:84dc2400 r4:84dc2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eacbde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7dfc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f269000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead1b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0c754 r4:84e0c400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0c754 r4:84c9ee00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc2400 r9:84c9ee2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ee00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacfde78 r8:84d3b700 r7:84c9ee00 r6:80266ba4 r5:84dc2400 r4:84d3b8c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeacbdfb0 to 0xeacbdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84d3b8c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:206:4272 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:206 state:D stack:0 pid:4272 tgid:4272 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead19da4 r5:84dc3000 r4:84dc3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead19e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58180 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f26d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead2f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0cf54 r4:84e0cc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0cf54 r4:84c9ef00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc3000 r9:84c9ef2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ef00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eacfde78 r8:84c58280 r7:84c9ef00 r6:80266ba4 r5:84dc3000 r4:84c58240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead19fb0 to 0xead19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:207:4274 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:207 state:D stack:0 pid:4274 tgid:4274 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead39da4 r5:84ea3c00 r4:84ea3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead39e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c587c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f275000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead63000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0df54 r4:84e0dc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0df54 r4:84c9ee80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea3c00 r9:84c9eeac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ee80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead19e78 r8:84c5f480 r7:84c9ee80 r6:80266ba4 r5:84ea3c00 r4:84c58100 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead39fb0 to 0xead39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58100 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:208:4275 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:208 state:D stack:0 pid:4275 tgid:4275 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead41da4 r5:84ea0000 r4:84ea0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ea0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58400 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ea0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f26f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead35000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0d354 r4:84e0d000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0d354 r4:84c9ef80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ea0000 r9:84c9efac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c9ef80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead39e78 r8:84c5f580 r7:84c9ef80 r6:80266ba4 r5:84ea0000 r4:84c583c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead41fb0 to 0xead41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c583c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:209:4277 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:209 state:D stack:0 pid:4277 tgid:4277 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead51da4 r5:844f0c00 r4:844f0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58500 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f271000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead47000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0d754 r4:84e0d400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0d754 r4:84c5e000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f0c00 r9:84c5e02c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead39e78 r8:84c5f780 r7:84c5e000 r6:80266ba4 r5:844f0c00 r4:84c58480 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead51fb0 to 0xead51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:210:4279 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:210 state:D stack:0 pid:4279 tgid:4279 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead59da4 r5:844f0000 r4:844f0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead59e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f273000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead4d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0db54 r4:84e0d800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0db54 r4:84c5e080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f0000 r9:84c5e0ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead39e78 r8:84c5f940 r7:84c5e080 r6:80266ba4 r5:844f0000 r4:84c583c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead59fb0 to 0xead59ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c583c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:211:4281 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:211 state:D stack:0 pid:4281 tgid:4281 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead6dda4 r5:844f1800 r4:844f1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead6de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58e00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff2b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0f354 r4:84e0f000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0f354 r4:84c5e100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f1800 r9:84c5e12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead39e78 r8:84c5fb00 r7:84c5e100 r6:80266ba4 r5:844f1800 r4:84c58600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead6dfb0 to 0xead6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:212:4283 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:212 state:D stack:0 pid:4283 tgid:4283 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead75da4 r5:844f2400 r4:844f2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead75e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f277000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ead69000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0e354 r4:84e0e000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0e354 r4:84c5e180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f2400 r9:84c5e1ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead6de78 r8:84c5fcc0 r7:84c5e180 r6:80266ba4 r5:844f2400 r4:84c58700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead75fb0 to 0xead75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:213:4285 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:213 state:D stack:0 pid:4285 tgid:4285 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:e890dda4 r5:844f3000 r4:844f3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e890de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58a80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9fb000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0e754 r4:84e0e400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0e754 r4:84c5e200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f3000 r9:84c5e22c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead6de78 r8:84c5fe80 r7:84c5e200 r6:80266ba4 r5:844f3000 r4:84c58840 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xe890dfb0 to 0xe890dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58840 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:214:4287 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:214 state:D stack:0 pid:4287 tgid:4287 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab61da4 r5:844f3c00 r4:844f3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab61e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58b80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f109000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfabf000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0eb54 r4:84e0e800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0eb54 r4:84c5e280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f3c00 r9:84c5e2ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead6de78 r8:84c5fbc0 r7:84c5e280 r6:80266ba4 r5:844f3c00 r4:84c58a00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab61fb0 to 0xeab61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58a00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:215:4289 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:215 state:D stack:0 pid:4289 tgid:4289 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eab85da4 r5:844f4800 r4:844f4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab85e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58cc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbbf000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0ef54 r4:84e0ec00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0ef54 r4:84c5e300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f4800 r9:84c5e32c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead6de78 r8:84c5fa80 r7:84c5e300 r6:80266ba4 r5:844f4800 r4:84c58b40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeab85fb0 to 0xeab85ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58b40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:216:4291 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:216 state:D stack:0 pid:4291 tgid:4291 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaba1da4 r5:844f6c00 r4:844f6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaba1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47480 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0747000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e10b54 r4:84e10800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e10b54 r4:84c5e380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f6c00 r9:84c5e3ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead6de78 r8:84c5f280 r7:84c5e380 r6:80266ba4 r5:844f6c00 r4:84c58c00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaba1fb0 to 0xeaba1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:217:4293 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:217 state:D stack:0 pid:4293 tgid:4293 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead81da4 r5:844f6000 r4:844f6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead81e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c58f80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f10f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfff3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0f754 r4:84e0f400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0f754 r4:84c5e400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f6000 r9:84c5e42c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84c5fc40 r7:84c5e400 r6:80266ba4 r5:844f6000 r4:84c58d40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead81fb0 to 0xead81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58d40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:218:4295 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:218 state:D stack:0 pid:4295 tgid:4295 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead89da4 r5:84eb0c00 r4:84eb0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead89e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d46840 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f113000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e00c5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0fb54 r4:84e0f800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0fb54 r4:84c5e480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb0c00 r9:84c5e4ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84c5f600 r7:84c5e480 r6:80266ba4 r5:84eb0c00 r4:84c58f00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead89fb0 to 0xead89ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c58f00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:219:4298 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:219 state:D stack:0 pid:4298 tgid:4298 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead95da4 r5:84eb0000 r4:84eb0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead95e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47040 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f115000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e0415000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e0ff54 r4:84e0fc00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e0ff54 r4:84c5e500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb0000 r9:84c5e52c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84d58d00 r7:84c5e500 r6:80266ba4 r5:84eb0000 r4:84c47000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead95fb0 to 0xead95ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:220:4299 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:220 state:D stack:0 pid:4299 tgid:4299 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead99da4 r5:84eb1800 r4:84eb1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead99e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c471c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f177000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e06f7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e10354 r4:84e10000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e10354 r4:84c5e580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb1800 r9:84c5e5ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84c38080 r7:84c5e580 r6:80266ba4 r5:84eb1800 r4:84c47180 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead99fb0 to 0xead99ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47180 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:221:4301 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:221 state:D stack:0 pid:4301 tgid:4301 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eada1da4 r5:84eb2400 r4:84eb2400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb2400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eada1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47380 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb2400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f179000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e072d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e10754 r4:84e10400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e10754 r4:84c5e600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb2400 r9:84c5e62c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84c38280 r7:84c5e600 r6:80266ba4 r5:84eb2400 r4:84c47140 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeada1fb0 to 0xeada1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47140 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:222:4304 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:222 state:D stack:0 pid:4304 tgid:4304 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eada9da4 r5:84eb3000 r4:84eb3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eada9e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47b00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f187000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e48f3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e11f54 r4:84e11c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e11f54 r4:84c5e680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb3000 r9:84c5e6ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaba1e78 r8:84c38440 r7:84c5e680 r6:80266ba4 r5:84eb3000 r4:84c47440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeada9fb0 to 0xeada9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:223:4305 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:223 state:D stack:0 pid:4305 tgid:4305 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadadda4 r5:84eb4800 r4:84eb4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadade20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e076d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e10f54 r4:84e10c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e10f54 r4:84c5e700 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb4800 r9:84c5e72c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e700 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eada9e78 r8:84c38540 r7:84c5e700 r6:80266ba4 r5:84eb4800 r4:84c47440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadadfb0 to 0xeadadff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:224:4307 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:224 state:D stack:0 pid:4307 tgid:4307 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadb5da4 r5:84eb6000 r4:84eb6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadb5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47700 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f17f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e078b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e11354 r4:84e11000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e11354 r4:84c5e780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb6000 r9:84c5e7ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eada9e78 r8:84c38740 r7:84c5e780 r6:80266ba4 r5:84eb6000 r4:84c47600 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadb5fb0 to 0xeadb5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:225:4309 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:225 state:D stack:0 pid:4309 tgid:4309 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadbdda4 r5:84eb5400 r4:84eb5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadbde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47840 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f181000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e48c5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e11754 r4:84e11400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e11754 r4:84c5e880 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb5400 r9:84c5e8ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e880 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eada9e78 r8:84c38900 r7:84c5e880 r6:80266ba4 r5:84eb5400 r4:84c47900 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadbdfb0 to 0xeadbdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47900 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:226:4311 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:226 state:D stack:0 pid:4311 tgid:4311 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadc5da4 r5:84eb6c00 r4:84eb6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadc5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47d80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8939000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e12754 r4:84e12400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e12754 r4:84c5e800 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb6c00 r9:84c5e82c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e800 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eada9e78 r8:84c38ac0 r7:84c5e800 r6:80266ba4 r5:84eb6c00 r4:84c479c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadc5fb0 to 0xeadc5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c479c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:227:4314 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:227 state:D stack:0 pid:4314 tgid:4314 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadcdda4 r5:84dc8000 r4:84dc8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadcde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47c40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f189000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8911000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e12354 r4:84e12000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e12354 r4:84c5e900 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc8000 r9:84c5e92c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e900 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadc5e78 r8:84c38d40 r7:84c5e900 r6:80266ba4 r5:84dc8000 r4:84c47a80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadcdfb0 to 0xeadcdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47a80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:228:4316 blocked for more than 457 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:228 state:D stack:0 pid:4316 tgid:4316 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadd5da4 r5:84dc9800 r4:84dc9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadd5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c5f140 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f197000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9a5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e13f54 r4:84e13c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e13f54 r4:84c5e980 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc9800 r9:84c5e9ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5e980 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadc5e78 r8:84c38ec0 r7:84c5e980 r6:80266ba4 r5:84dc9800 r4:84c47b80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadd5fb0 to 0xeadd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47b80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:229:4318 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:229 state:D stack:0 pid:4318 tgid:4318 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadddda4 r5:84dcb000 r4:84dcb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dcb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaddde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c47f00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dcb000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8941000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e12b54 r4:84e12800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e12b54 r4:84c5ea00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dcb000 r9:84c5ea2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ea00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:84c38980 r7:84c5ea00 r6:80266ba4 r5:84dcb000 r4:84c47cc0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadddfb0 to 0xeadddff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47cc0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:230:4320 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:230 state:D stack:0 pid:4320 tgid:4320 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eade5da4 r5:84dca400 r4:84dca400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dca400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eade5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c477c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dca400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f18f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e895b000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e12f54 r4:84e12c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e12f54 r4:84c5ea80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dca400 r9:84c5eaac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ea80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:84c38600 r7:84c5ea80 r6:80266ba4 r5:84dca400 r4:84c47e80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeade5fb0 to 0xeade5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c47e80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:231:4322 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:231 state:D stack:0 pid:4322 tgid:4322 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadf1da4 r5:84dcbc00 r4:84dcbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dcbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadf1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:83e68900 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dcbc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f191000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8967000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e13354 r4:84e13000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e13354 r4:84c5eb00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dcbc00 r9:84c5eb2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5eb00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:84c38a40 r7:84c5eb00 r6:80266ba4 r5:84dcbc00 r4:83e68c40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadf1fb0 to 0xeadf1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:83e68c40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:232:4324 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:232 state:D stack:0 pid:4324 tgid:4324 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadf5da4 r5:84dcc800 r4:84dcc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dcc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadf5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c5f380 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dcc800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f193000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:e8979000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e13754 r4:84e13400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e13754 r4:84c5eb80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dcc800 r9:84c5ebac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5eb80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:84c38e40 r7:84c5eb80 r6:80266ba4 r5:84dcc800 r4:84c5f240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadf5fb0 to 0xeadf5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c5f240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:233:4326 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:233 state:D stack:0 pid:4326 tgid:4326 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eadfdda4 r5:84dcd400 r4:84dcd400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dcd400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eadfde20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c381c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dcd400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f195000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea991000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e13b54 r4:84e13800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e13b54 r4:84c5ec00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dcd400 r9:84c5ec2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ec00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:847640c0 r7:84c5ec00 r6:80266ba4 r5:84dcd400 r4:84c5f240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeadfdfb0 to 0xeadfdff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c5f240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:234:4328 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:234 state:D stack:0 pid:4328 tgid:4328 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae05da4 r5:84dce000 r4:84dce000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dce000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae05e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84764600 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dce000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9d3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:845a2f54 r4:845a2c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:845a2f54 r4:84c5ec80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dce000 r9:84c5ecac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ec80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eadd5e78 r8:847642c0 r7:84c5ec80 r6:80266ba4 r5:84dce000 r4:84c5ff00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae05fb0 to 0xeae05ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c5ff00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:235:4330 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:235 state:D stack:0 pid:4330 tgid:4330 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae0dda4 r5:84dcec00 r4:84dcec00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dcec00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae0de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761000 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dcec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f199000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9c1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e14354 r4:84e14000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e14354 r4:84c5ed00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dcec00 r9:84c5ed2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ed00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae05e78 r8:84764480 r7:84c5ed00 r6:80266ba4 r5:84dcec00 r4:84761040 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae0dfb0 to 0xeae0dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761040 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:236:4333 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:236 state:D stack:0 pid:4333 tgid:4333 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae11da4 r5:84dc8c00 r4:84dc8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae11e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:847612c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc8c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19d000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:ea9df000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e14754 r4:84e14400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e14754 r4:84c5ed80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc8c00 r9:84c5edac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ed80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae05e78 r8:84764680 r7:84c5ed80 r6:80266ba4 r5:84dc8c00 r4:847611c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae11fb0 to 0xeae11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:847611c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:237:4335 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:237 state:D stack:0 pid:4335 tgid:4335 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae19da4 r5:844f5400 r4:844f5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:844f5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae19e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761940 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:844f5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab3d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e15b54 r4:84e15800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e15b54 r4:84c5ee00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:844f5400 r9:84c5ee2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ee00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae11e78 r8:847648c0 r7:84c5ee00 r6:80266ba4 r5:844f5400 r4:84761240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae19fb0 to 0xeae19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:238:4337 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:238 state:D stack:0 pid:4337 tgid:4337 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae21da4 r5:84eb8c00 r4:84eb8c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb8c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae21e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:847613c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb8c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f19f000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaad7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e14b54 r4:84e14800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e14b54 r4:84c5ee80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb8c00 r9:84c5eeac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ee80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae19e78 r8:84764ac0 r7:84c5ee80 r6:80266ba4 r5:84eb8c00 r4:84761240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae21fb0 to 0xeae21ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:239:4338 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:239 state:D stack:0 pid:4338 tgid:4338 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae25da4 r5:84eb9800 r4:84eb9800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb9800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae25e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761240 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb9800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaae1000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e14f54 r4:84e14c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e14f54 r4:84c5ef00 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb9800 r9:84c5ef2c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ef00 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae19e78 r8:84764b80 r7:84c5ef00 r6:80266ba4 r5:84eb9800 r4:84761380 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae25fb0 to 0xeae25ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761380 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:240:4340 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:240 state:D stack:0 pid:4340 tgid:4340 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae2dda4 r5:84eb8000 r4:84eb8000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84eb8000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae2de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761680 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84eb8000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a5000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaaf3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e15354 r4:84e15000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e15354 r4:84c5ef80 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84eb8000 r9:84c5efac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84c5ef80 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae19e78 r8:84764d40 r7:84c5ef80 r6:80266ba4 r5:84eb8000 r4:84761500 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae2dfb0 to 0xeae2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761500 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:241:4342 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:241 state:D stack:0 pid:4342 tgid:4342 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eada5da4 r5:84dc5400 r4:84dc5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eada5e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761780 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc5400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1a7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab05000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e15754 r4:84e15400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e15754 r4:84755000 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc5400 r9:8475502c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755000 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae19e78 r8:84761800 r7:84755000 r6:80266ba4 r5:84dc5400 r4:84761640 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeada5fb0 to 0xeada5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761640 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:242:4345 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:242 state:D stack:0 pid:4345 tgid:4345 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae31da4 r5:84dc6c00 r4:84dc6c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc6c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae31e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761a80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc6c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1ab000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab49000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e15f54 r4:84e15c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e15f54 r4:84755080 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc6c00 r9:847550ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755080 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae19e78 r8:84761b40 r7:84755080 r6:80266ba4 r5:84dc6c00 r4:847618c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae31fb0 to 0xeae31ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:847618c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:243:4346 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:243 state:D stack:0 pid:4346 tgid:4346 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae39da4 r5:84dc6000 r4:84dc6000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc6000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae39e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761d00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc6000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1af000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab57000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e16354 r4:84e16000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e16354 r4:84755100 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc6000 r9:8475512c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755100 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae31e78 r8:84761bc0 r7:84755100 r6:80266ba4 r5:84dc6000 r4:847618c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae39fb0 to 0xeae39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:847618c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:244:4349 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:244 state:D stack:0 pid:4349 tgid:4349 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae3dda4 r5:84dc4800 r4:84dc4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae3de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761e80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1b9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab65000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e16754 r4:84e16400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e16754 r4:84755180 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc4800 r9:847551ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755180 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae39e78 r8:847619c0 r7:84755180 r6:80266ba4 r5:84dc4800 r4:84761c80 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae3dfb0 to 0xeae3dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761c80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:245:4351 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:245 state:D stack:0 pid:4351 tgid:4351 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae41da4 r5:84dc3c00 r4:84dc3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae41e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761fc0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab77000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e16b54 r4:84e16800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e16b54 r4:84755200 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc3c00 r9:8475522c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755200 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae3de78 r8:84761140 r7:84755200 r6:80266ba4 r5:84dc3c00 r4:84761e00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae41fb0 to 0xeae41ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84761e00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:246:4353 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:246 state:D stack:0 pid:4353 tgid:4353 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae45da4 r5:84dc0c00 r4:84dc0c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dc0c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae45e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474a080 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dc0c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1bf000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eab8f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e16f54 r4:84e16c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e16f54 r4:84755280 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dc0c00 r9:847552ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755280 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae41e78 r8:8474a100 r7:84755280 r6:80266ba4 r5:84dc0c00 r4:8474a000 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae45fb0 to 0xeae45ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:247:4355 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:247 state:D stack:0 pid:4355 tgid:4355 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae49da4 r5:84dd0000 r4:84dd0000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd0000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae49e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474a240 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dd0000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c1000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eaba5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e17354 r4:84e17000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e17354 r4:84755300 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dd0000 r9:8475532c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755300 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae45e78 r8:8474a2c0 r7:84755300 r6:80266ba4 r5:84dd0000 r4:8474a200 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae49fb0 to 0xeae49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a200 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:248:4357 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:248 state:D stack:0 pid:4357 tgid:4357 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ead25da4 r5:84dd1800 r4:84dd1800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd1800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ead25e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474a4c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dd1800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c3000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eabb5000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e17754 r4:84e17400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e17754 r4:84755380 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dd1800 r9:847553ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755380 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae49e78 r8:8474a540 r7:84755380 r6:80266ba4 r5:84dd1800 r4:8474a1c0 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xead25fb0 to 0xead25ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a1c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:249:4359 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:249 state:D stack:0 pid:4359 tgid:4359 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae51da4 r5:84dd3000 r4:84dd3000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd3000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae51e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474a9c0 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dd3000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c9000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eabd3000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e17f54 r4:84e17c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e17f54 r4:84755400 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dd3000 r9:8475542c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755400 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:ead25e78 r8:8474a680 r7:84755400 r6:80266ba4 r5:84dd3000 r4:8474a440 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae51fb0 to 0xeae51ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a440 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:250:4361 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:250 state:D stack:0 pid:4361 tgid:4361 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae55da4 r5:84dd3c00 r4:84dd3c00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd3c00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae55e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474a780 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dd3c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1c7000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eabc7000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84e17b54 r4:84e17800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84e17b54 r4:84755480 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dd3c00 r9:847554ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755480 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae51e78 r8:8474a380 r7:84755480 r6:80266ba4 r5:84dd3c00 r4:8474a700 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae55fb0 to 0xeae55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:251:4363 blocked for more than 458 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:251 state:D stack:0 pid:4363 tgid:4363 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae5dda4 r5:84dd4800 r4:84dd4800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd4800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae5de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474af00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84dd4800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f213000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eae73000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed0b54 r4:84ed0800 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed0b54 r4:84755500 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84dd4800 r9:8475552c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755500 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae51e78 r8:8474ab00 r7:84755500 r6:80266ba4 r5:84dd4800 r4:8474a940 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae5dfb0 to 0xeae5dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a940 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:252:4364 blocked for more than 459 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:252 state:D stack:0 pid:4364 tgid:4364 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae69da4 r5:84ebb000 r4:84ebb000 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ebb000 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae69e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474ae80 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ebb000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f1cd000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eae65000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed0754 r4:84ed0400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed0754 r4:84755580 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ebb000 r9:847555ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755580 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae5de78 r8:84764000 r7:84755580 r6:80266ba4 r5:84ebb000 r4:8474a480 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae69fb0 to 0xeae69ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474a480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:253:4368 blocked for more than 459 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:253 state:D stack:0 pid:4368 tgid:4368 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae8dda4 r5:84ebbc00 r4:84ebbc00 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ebbc00 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae8de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8474ac40 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ebbc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f215000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eae7d000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed0f54 r4:84ed0c00 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed0f54 r4:84755600 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ebbc00 r9:8475562c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755600 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae5de78 r8:84764f40 r7:84755600 r6:80266ba4 r5:84ebbc00 r4:8474ae00 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae8dfb0 to 0xeae8dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:8474ae00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:254:4370 blocked for more than 459 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:254 state:D stack:0 pid:4370 tgid:4370 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eae9dda4 r5:84ebc800 r4:84ebc800 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ebc800 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eae9de20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84761f00 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ebc800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f279000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eae93000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed1354 r4:84ed1000 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed1354 r4:84755680 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ebc800 r9:847556ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755680 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eae8de78 r8:84683180 r7:84755680 r6:80266ba4 r5:84ebc800 r4:84c7df40 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeae9dfb0 to 0xeae9dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:84c7df40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:256:4373 blocked for more than 459 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:256 state:D stack:0 pid:4373 tgid:4373 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:eaeb1da4 r5:84ebd400 r4:84ebd400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84ebd400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaeb1e20 r4:00000000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae724>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2849) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vm_reset_perms mm/vmalloc.c:3278 [inline]) [<804ae6bc>] (_vm_unmap_aliases) from [<804b2480>] (vfree+0x170/0x1e4 mm/vmalloc.c:3357) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845b0140 r4:00000000 [<804b2310>] (vfree) from [<8050a1c0>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84ebd400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f27b000 [<8050a190>] (execmem_free) from [<8039ad94>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:eae9f000 [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039ad84>] (bpf_jit_free_exec) from [<8039b174>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<8039b10c>] (bpf_jit_free) from [<8039c2b0>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84ed1754 r4:84ed1400 [<8039c164>] (bpf_prog_free_deferred) from [<802661ac>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3229) r7:ddde40c0 r6:82c16200 r5:84ed1754 r4:84755780 [<80265ff8>] (process_one_work) from [<80266d90>] (process_scheduled_works kernel/workqueue.c:3310 [inline]) [<80265ff8>] (process_one_work) from [<80266d90>] (worker_thread+0x1ec/0x3bc kernel/workqueue.c:3391) r10:84ebd400 r9:847557ac r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 r4:84755780 [<80266ba4>] (worker_thread) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:eaea5e78 r8:84683440 r7:84755780 r6:80266ba4 r5:84ebd400 r4:845b0240 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xeaeb1fb0 to 0xeaeb1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:845b0240 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task syz-executor328:6032 blocked for more than 459 seconds. Not tainted 6.11.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor328 state:D stack:0 pid:6032 tgid:6032 ppid:3126 flags:0x00000005 Call trace: [<819ae6ac>] (__schedule) from [<819af2e8>] (__schedule_loop kernel/sched/core.c:6684 [inline]) [<819ae6ac>] (__schedule) from [<819af2e8>] (schedule+0x2c/0xfc kernel/sched/core.c:6699) r10:8260ca7c r9:00000000 r8:827171e4 r7:00000002 r6:ecef1aac r5:84dd5400 r4:84dd5400 [<819af2bc>] (schedule) from [<819af69c>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6756) r5:84dd5400 r4:827171e0 [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<819af684>] (schedule_preempt_disabled) from [<819b2174>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819b1e8c>] (__mutex_lock.constprop.0) from [<819b2a40>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:824b8bf8 r8:8260cad0 r7:7fe00000 r6:82f9f190 r5:ecef1b18 r4:00002000 [<819b2a2c>] (__mutex_lock_slowpath) from [<819b2a80>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<819b2a44>] (mutex_lock) from [<804ae990>] (reclaim_and_purge_vmap_areas+0x3c/0x19c mm/vmalloc.c:2318) [<804ae954>] (reclaim_and_purge_vmap_areas) from [<804af344>] (alloc_vmap_area+0x854/0xdf8 mm/vmalloc.c:2045) r10:84dd5400 r9:00000001 r8:8260cad0 r7:7fe00000 r6:82f9f190 r5:00000001 r4:00002000 [<804aeaf0>] (alloc_vmap_area) from [<804af9b0>] (__get_vm_area_node.constprop.0+0xc8/0x11c mm/vmalloc.c:3122) r10:84d34900 r9:7f000000 r8:00002cc0 r7:ffffffff r6:00000001 r5:00000122 r4:00002000 [<804af8e8>] (__get_vm_area_node.constprop.0) from [<804b25d8>] (__vmalloc_node_range_noprof+0x94/0x56c mm/vmalloc.c:3797) r10:7f000000 r9:82051d7c r8:ffffffff r7:7fe00000 r6:00002cc0 r5:00000001 r4:00001000 [<804b2544>] (__vmalloc_node_range_noprof) from [<8050a108>] (__execmem_alloc mm/execmem.c:31 [inline]) [<804b2544>] (__vmalloc_node_range_noprof) from [<8050a108>] (execmem_alloc+0x64/0xec mm/execmem.c:59) r10:ffffffff r9:00800000 r8:0000071f r7:8039ad80 r6:00001000 r5:82233158 r4:00001000 [<8050a0a4>] (execmem_alloc) from [<8039ad80>] (bpf_jit_alloc_exec+0x18/0x1c kernel/bpf/core.c:1067) r10:84dd5400 r9:8021e144 r8:00000038 r7:00000038 r6:ecef1d14 r5:00000004 r4:00001000 [<8039ad68>] (bpf_jit_alloc_exec) from [<8039b024>] (bpf_jit_binary_alloc+0x6c/0x100 kernel/bpf/core.c:1094) [<8039afb8>] (bpf_jit_binary_alloc) from [<802235bc>] (bpf_int_jit_compile+0x184/0x368 arch/arm/net/bpf_jit_32.c:2236) r9:853302f0 r8:00000038 r7:84dd5400 r6:00000000 r5:ecb45000 r4:ecb45000 [<80223438>] (bpf_int_jit_compile) from [<8039c534>] (bpf_prog_select_runtime+0xd0/0x110 kernel/bpf/core.c:2408) r9:853302f0 r8:00000090 r7:ecef1da8 r6:ecef1db8 r5:ecb45000 r4:ecef1ec0 [<8039c464>] (bpf_prog_select_runtime) from [<803a4d60>] (bpf_prog_load+0x8a4/0xcd0 kernel/bpf/syscall.c:2912) r9:853302f0 r8:00000090 r7:ecef1da8 r6:00000000 r5:00000000 r4:ecef1ec0 [<803a44bc>] (bpf_prog_load) from [<803a5fd4>] (__sys_bpf+0x314/0x2014 kernel/bpf/syscall.c:5710) r10:00000182 r9:00000000 r8:00000090 r7:200013c0 r6:00000005 r5:ecef1e98 r4:b5403587 [<803a5cc0>] (__sys_bpf) from [<803a8274>] (__do_sys_bpf kernel/bpf/syscall.c:5817 [inline]) [<803a5cc0>] (__sys_bpf) from [<803a8274>] (sys_bpf+0x2c/0x48 kernel/bpf/syscall.c:5815) r10:00000182 r9:84dd5400 r8:8020029c r7:00000182 r6:00000000 r5:00000000 r4:ffffffff [<803a8248>] (sys_bpf) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:67) Exception stack(0xecef1fa8 to 0xecef1ff0) 1fa0: ffffffff 00000000 00000005 200013c0 00000090 00000000 1fc0: ffffffff 00000000 00000000 00000182 ffffffff 200013f0 00000010 00000000 1fe0: 7ee79c68 7ee79c58 000106c8 0002e830 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.11.0-syzkaller #0 Hardware name: ARM-Versatile Express Call trace: [<8198c4e0>] (dump_backtrace) from [<8198c5dc>] (show_stack+0x18/0x1c arch/arm/kernel/traps.c:257) r7:00000000 r6:00000113 r5:60000193 r4:820390a8 [<8198c5c4>] (show_stack) from [<819aa8e0>] (__dump_stack lib/dump_stack.c:93 [inline]) [<8198c5c4>] (show_stack) from [<819aa8e0>] (dump_stack_lvl+0x70/0x7c lib/dump_stack.c:119) [<819aa870>] (dump_stack_lvl) from [<819aa904>] (dump_stack+0x18/0x1c lib/dump_stack.c:128) r5:00000000 r4:00000001 [<819aa8ec>] (dump_stack) from [<81979708>] (nmi_cpu_backtrace+0x160/0x17c lib/nmi_backtrace.c:113) [<819795a8>] (nmi_cpu_backtrace) from [<81979854>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8 lib/nmi_backtrace.c:62) r7:00000000 r6:8260c5d0 r5:8261a88c r4:ffffffff [<81979724>] (nmi_trigger_cpumask_backtrace) from [<802103e8>] (arch_trigger_cpumask_backtrace+0x18/0x1c arch/arm/kernel/smp.c:851) r9:0001935e r8:828b6cf8 r7:8260c730 r6:00007d68 r5:8261ae48 r4:84e95d1c [<802103d0>] (arch_trigger_cpumask_backtrace) from [<803581d4>] (trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline]) [<802103d0>] (arch_trigger_cpumask_backtrace) from [<803581d4>] (check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline]) [<802103d0>] (arch_trigger_cpumask_backtrace) from [<803581d4>] (watchdog+0x498/0x5b8 kernel/hung_task.c:379) [<80357d3c>] (watchdog) from [<8026fe00>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e58 r8:82efa640 r7:00000000 r6:80357d3c r5:82e9bc00 r4:82efa540 [<8026fcfc>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fcfc r4:82efa540 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 2932 Comm: syslogd Not tainted 6.11.0-syzkaller #0 Hardware name: ARM-Versatile Express PC is at __update_cpu_freelist_fast mm/slub.c:3566 [inline] PC is at do_slab_free mm/slub.c:4541 [inline] PC is at slab_free mm/slub.c:4581 [inline] PC is at kmem_cache_free+0x2cc/0x49c mm/slub.c:4682 LR is at 0x20261 pc : [<804c668c>] lr : [<00020261>] psr: 60000013 sp : ebe69d10 ip : ddde88f0 fp : ebe69d5c r10: 845ff9c0 r9 : ebe69d10 r8 : 60000013 r7 : 00020259 r6 : dde967dc r5 : 845ff840 r4 : 82cab780 r3 : 824bf8f0 r2 : 00020259 r1 : 5b929000 r0 : 845ff9c0 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 30c5387d Table: 84419c80 DAC: 00000000 Call trace: [<804c63c0>] (kmem_cache_free) from [<814862b0>] (kfree_skbmem+0x94/0xa8 net/core/skbuff.c:1148) r10:00000000 r9:0000004a r8:0000004a r7:8305e780 r6:835aa63c r5:81493398 r4:845ff840 [<8148621c>] (kfree_skbmem) from [<8148de3c>] (__kfree_skb net/core/skbuff.c:1205 [inline]) [<8148621c>] (kfree_skbmem) from [<8148de3c>] (consume_skb net/core/skbuff.c:1436 [inline]) [<8148621c>] (kfree_skbmem) from [<8148de3c>] (consume_skb+0x84/0x130 net/core/skbuff.c:1430) [<8148ddb8>] (consume_skb) from [<81493398>] (skb_free_datagram+0x14/0x18 net/core/datagram.c:323) r7:8305e780 r6:835aa63c r5:835aa400 r4:845ff840 [<81493384>] (skb_free_datagram) from [<8173caf4>] (__unix_dgram_recvmsg+0x2c4/0x4c8 net/unix/af_unix.c:2520) [<8173c830>] (__unix_dgram_recvmsg) from [<8173cd3c>] (unix_dgram_recvmsg+0x44/0x4c net/unix/af_unix.c:2537) r10:00000001 r9:00000000 r8:023d41d0 r7:00000000 r6:8305e780 r5:ebe69e68 r4:8173ccf8 [<8173ccf8>] (unix_dgram_recvmsg) from [<814776e0>] (sock_recvmsg_nosec net/socket.c:1052 [inline]) [<8173ccf8>] (unix_dgram_recvmsg) from [<814776e0>] (sock_recvmsg+0x50/0x78 net/socket.c:1074) r4:8173ccf8 [<81477690>] (sock_recvmsg) from [<814777ac>] (sock_read_iter+0xa4/0xfc net/socket.c:1144) r7:8305e780 r6:8441b480 r5:ebe69f08 r4:ebe69ef0 [<81477708>] (sock_read_iter) from [<80510138>] (new_sync_read fs/read_write.c:488 [inline]) [<81477708>] (sock_read_iter) from [<80510138>] (vfs_read+0x2f4/0x324 fs/read_write.c:569) r7:00000000 r6:84196c00 r5:000000ff r4:8441b480 [<8050fe44>] (vfs_read) from [<80510bd8>] (ksys_read+0xc4/0xf8 fs/read_write.c:712) r10:00000003 r9:84196c00 r8:8020029c r7:000000ff r6:023d41d0 r5:8441b480 r4:8441b480 [<80510b14>] (ksys_read) from [<80510c1c>] (__do_sys_read fs/read_write.c:722 [inline]) [<80510b14>] (ksys_read) from [<80510c1c>] (sys_read+0x10/0x14 fs/read_write.c:720) r7:00000003 r6:023d42d0 r5:76fdd5a0 r4:fffffc00 [<80510c0c>] (sys_read) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:67) Exception stack(0xebe69fa8 to 0xebe69ff0) 9fa0: fffffc00 76fdd5a0 00000000 023d41d0 000000ff 00000000 9fc0: fffffc00 76fdd5a0 023d42d0 00000003 00000000 023d41c8 76fa854c 76fa8548 9fe0: 76fa79f8 7e9dac70 76f1d2ec 76e2b2fc