INFO: task kworker/1:0:24 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0 state:D stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df87dda4 r5:82e43000 r4:82e43000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:82e43000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df87de20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e33100 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:82e43000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02f000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfbab000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84570b54 r4:84570800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84570b54 r4:82cb5580 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:82e43000 r9:82cb55ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:82cb5580 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819d48 r8:82cc77c0 r7:82cb5580 r6:80266900 r5:82e43000 r4:82cc7580 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf87dfb0 to 0xdf87dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:82cc7580 INFO: task kworker/0:9:3957 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:9 state:D stack:0 pid:3957 tgid:3957 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df9e9da4 r5:83d88000 r4:83d88000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:83d88000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9e9e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e61e80 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:83d88000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f00b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9ed000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d0354 r4:841d0000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d0354 r4:8440b100 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:83d88000 r9:8440b12c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:8440b100 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df841e78 r8:84d30500 r7:8440b100 r6:80266900 r5:83d88000 r4:846f94c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9e9fb0 to 0xdf9e9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:846f94c0 INFO: task kworker/1:56:4260 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:56 state:D stack:0 pid:4260 tgid:4260 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfb19da4 r5:840da400 r4:840da400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:840da400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb19e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:843d9a00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:840da400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f035000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfae7000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460e754 r4:8460e400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8460e754 r4:84e43a80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:840da400 r9:84e43aac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43a80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfde5e78 r8:84e56380 r7:84e43a80 r6:80266900 r5:840da400 r4:84e56300 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb19fb0 to 0xdfb19ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e56300 INFO: task kworker/0:48:4282 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:48 state:D stack:0 pid:4282 tgid:4282 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd61da4 r5:84789800 r4:84789800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84789800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd61e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5af80 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84789800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f029000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa49000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460f354 r4:8460f000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460f354 r4:84e5b300 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84789800 r9:84e5b32c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b300 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfbfde78 r8:84e56540 r7:84e5b300 r6:80266900 r5:84789800 r4:84e4b880 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd61fb0 to 0xdfd61ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e4b880 INFO: task kworker/1:57:4285 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:57 state:D stack:0 pid:4285 tgid:4285 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd81da4 r5:8478c800 r4:8478c800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8478c800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd81e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e3d140 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8478c800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f049000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfec7000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d0b54 r4:841d0800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d0b54 r4:84e43c00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8478c800 r9:84e43c2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43c00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb19e78 r8:84e56f80 r7:84e43c00 r6:80266900 r5:8478c800 r4:84e56fc0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd81fb0 to 0xdfd81ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e56fc0 INFO: task kworker/0:50:4289 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:50 state:D stack:0 pid:4289 tgid:4289 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfbd1da4 r5:8478e000 r4:8478e000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8478e000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbd1e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5ae00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8478e000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f00d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:df9eb000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460f754 r4:8460f400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460f754 r4:84e5b500 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8478e000 r9:84e5b52c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b500 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd61e78 r8:84e56cc0 r7:84e5b500 r6:80266900 r5:8478e000 r4:84e5a400 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbd1fb0 to 0xdfbd1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5a400 INFO: task kworker/1:58:4290 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:58 state:D stack:0 pid:4290 tgid:4290 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe05da4 r5:8478ec00 r4:8478ec00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8478ec00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe05e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5a7c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8478ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f04b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfefb000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d1b54 r4:841d1800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d1b54 r4:84e43c80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8478ec00 r9:84e43cac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43c80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb19e78 r8:84e56040 r7:84e43c80 r6:80266900 r5:8478ec00 r4:84e56bc0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe05fb0 to 0xdfe05ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e56bc0 INFO: task kworker/0:51:4297 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:51 state:D stack:0 pid:4297 tgid:4297 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd75da4 r5:8478bc00 r4:8478bc00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:8478bc00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd75e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8427a8c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:8478bc00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f047000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff0d000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460cf54 r4:8460cc00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460cf54 r4:84e5b480 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:8478bc00 r9:84e5b4ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b480 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd61e78 r8:847d6d00 r7:84e5b480 r6:80266900 r5:8478bc00 r4:84e5ae40 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd75fb0 to 0xdfd75ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5ae40 INFO: task kworker/0:52:4301 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:52 state:D stack:0 pid:4301 tgid:4301 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfaa5da4 r5:84790000 r4:84790000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84790000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaa5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5a280 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84790000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa87000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460fb54 r4:8460f800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460fb54 r4:84e5b400 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84790000 r9:84e5b42c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b400 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e2dfc0 r7:84e5b400 r6:80266900 r5:84790000 r4:84e5a8c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaa5fb0 to 0xdfaa5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5a8c0 INFO: task kworker/0:53:4303 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:53 state:D stack:0 pid:4303 tgid:4303 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfad9da4 r5:84790c00 r4:84790c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84790c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfad9e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5a200 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84790c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f043000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe15000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460e354 r4:8460e000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460e354 r4:84e5b680 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84790c00 r9:84e5b6ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b680 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84cf5640 r7:84e5b680 r6:80266900 r5:84790c00 r4:84e5ac00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfad9fb0 to 0xdfad9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5ac00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:54:4304 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:54 state:D stack:0 pid:4304 tgid:4304 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfae5da4 r5:84791800 r4:84791800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84791800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfae5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d30980 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84791800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f037000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb33000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460db54 r4:8460d800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460db54 r4:84e5b700 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84791800 r9:84e5b72c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b700 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfad9e78 r8:84e575c0 r7:84e5b700 r6:80266900 r5:84791800 r4:84e5ae40 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfae5fb0 to 0xdfae5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5ae40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:55:4311 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:55 state:D stack:0 pid:4311 tgid:4311 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe2dda4 r5:84793000 r4:84793000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84793000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe2de20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8454b100 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84793000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f045000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe6d000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d0754 r4:841d0400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d0754 r4:84e5b780 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84793000 r9:84e5b7ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b780 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e550c0 r7:84e5b780 r6:80266900 r5:84793000 r4:84e5ac40 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe2dfb0 to 0xdfe2dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e5ac40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:56:4314 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:56 state:D stack:0 pid:4314 tgid:4314 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfeb1da4 r5:84793c00 r4:84793c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84793c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfeb1e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84550bc0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84793c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f039000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfce1000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84572754 r4:84572400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:84572754 r4:84e5b880 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84793c00 r9:84e5b8ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b880 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e553c0 r7:84e5b880 r6:80266900 r5:84793c00 r4:8454b700 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfeb1fb0 to 0xdfeb1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:8454b700 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:59:4317 blocked for more than 430 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:59 state:D stack:0 pid:4317 tgid:4317 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe09da4 r5:84795400 r4:84795400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84795400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe09e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84487500 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84795400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f033000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc63000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d3754 r4:841d3400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d3754 r4:84e43e80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84795400 r9:84e43eac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43e80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe05e78 r8:84e55700 r7:84e43e80 r6:80266900 r5:84795400 r4:84e55600 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe09fb0 to 0xdfe09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e55600 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:60:4322 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:60 state:D stack:0 pid:4322 tgid:4322 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff35da4 r5:84796000 r4:84796000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84796000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff35e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e55fc0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84796000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb55000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84570f54 r4:84570c00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84570f54 r4:84e43e00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84796000 r9:84e43e2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43e00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:84e559c0 r7:84e43e00 r6:80266900 r5:84796000 r4:84e558c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff35fb0 to 0xdff35ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e558c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:57:4323 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:57 state:D stack:0 pid:4323 tgid:4323 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff39da4 r5:84794800 r4:84794800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84794800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff39e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e3dc00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84794800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff31000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d1f54 r4:841d1c00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d1f54 r4:84e5b980 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84794800 r9:84e5b9ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5b980 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfeb1e78 r8:84e558c0 r7:84e5b980 r6:80266900 r5:84794800 r4:84e3d000 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff39fb0 to 0xdff39ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e3d000 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:61:4327 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:61 state:D stack:0 pid:4327 tgid:4327 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfef9da4 r5:84796c00 r4:84796c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84796c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfef9e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e33ac0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84796c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f031000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc05000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84573f54 r4:84573c00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84573f54 r4:84e43f00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84796c00 r9:84e43f2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e43f00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:84e55e40 r7:84e43f00 r6:80266900 r5:84796c00 r4:84e55b00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfef9fb0 to 0xdfef9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e55b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:62:4333 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:62 state:D stack:0 pid:4333 tgid:4333 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfec5da4 r5:84d29800 r4:84d29800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d29800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfec5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e55c00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d29800 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f03d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdad000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84573754 r4:84573400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84573754 r4:84e5f000 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d29800 r9:84e5f02c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f000 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:84e33f40 r7:84e5f000 r6:80266900 r5:84d29800 r4:84e33f00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfec5fb0 to 0xdfec5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e33f00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:63:4334 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:63 state:D stack:0 pid:4334 tgid:4334 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfc89da4 r5:84786000 r4:84786000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84786000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc89e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e5a9c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84786000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f03b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfd31000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84572354 r4:84572000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84572354 r4:84e5f080 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84786000 r9:84e5f0ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f080 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfe09e78 r8:84640a40 r7:84e5f080 r6:80266900 r5:84786000 r4:84e55300 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfc89fb0 to 0xdfc89ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e55300 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:58:4338 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:58 state:D stack:0 pid:4338 tgid:4338 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfd79da4 r5:84786c00 r4:84786c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84786c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfd79e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e61fc0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84786c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f029000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa7f000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d1754 r4:841d1400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d1754 r4:84e5ba00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84786c00 r9:84e5ba2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5ba00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e61640 r7:84e5ba00 r6:80266900 r5:84786c00 r4:84e614c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfd79fb0 to 0xdfd79ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e614c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:64:4340 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:64 state:D stack:0 pid:4340 tgid:4340 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfcd5da4 r5:84d2a400 r4:84d2a400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2a400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcd5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e63080 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2a400 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f00d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfa1b000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84572b54 r4:84572800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84572b54 r4:84e5f100 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2a400 r9:84e5f12c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f100 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfec5e78 r8:84618cc0 r7:84e5f100 r6:80266900 r5:84d2a400 r4:84e55d00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfcd5fb0 to 0xdfcd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e55d00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:65:4343 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:65 state:D stack:0 pid:4343 tgid:4343 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfda9da4 r5:84d2bc00 r4:84d2bc00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2bc00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfda9e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84cade00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2bc00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f03f000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfdeb000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:84573b54 r4:84573800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:84573b54 r4:84e5f200 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2bc00 r9:84e5f22c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f200 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcd5e78 r8:84e55680 r7:84e5f200 r6:80266900 r5:84d2bc00 r4:84e55c80 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfda9fb0 to 0xdfda9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e55c80 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:66:4350 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:66 state:D stack:0 pid:4350 tgid:4350 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa6dda4 r5:84d2e000 r4:84d2e000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2e000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa6de20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e61c80 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2e000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f02b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfaef000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d0f54 r4:841d0c00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d0f54 r4:84e5f280 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2e000 r9:84e5f2ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f280 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfcd5e78 r8:84e63340 r7:84e5f280 r6:80266900 r5:84d2e000 r4:84e631c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa6dfb0 to 0xdfa6dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e631c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:67:4351 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:67 state:D stack:0 pid:4351 tgid:4351 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfa7dda4 r5:84d2ec00 r4:84d2ec00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2ec00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfa7de20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e618c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2ec00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f035000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc71000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460d354 r4:8460d000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8460d354 r4:84e5f300 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2ec00 r9:84e5f32c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f300 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa6de78 r8:84e63440 r7:84e5f300 r6:80266900 r5:84d2ec00 r4:84e630c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfa7dfb0 to 0xdfa7dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e630c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:59:4354 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:59 state:D stack:0 pid:4354 tgid:4354 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfaa1da4 r5:84d2c800 r4:84d2c800 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2c800 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfaa1e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e33f00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2c800 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f037000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe0d000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460d754 r4:8460d400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460d754 r4:84e5ba80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2c800 r9:84e5baac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5ba80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e63500 r7:84e5ba80 r6:80266900 r5:84d2c800 r4:84e61ec0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfaa1fb0 to 0xdfaa1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e61ec0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:68:4359 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:68 state:D stack:0 pid:4359 tgid:4359 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfb11da4 r5:84d2b000 r4:84d2b000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d2b000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb11e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e55e00 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d2b000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f043000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe85000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d3b54 r4:841d3800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d3b54 r4:84e5f380 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d2b000 r9:84e5f3ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f380 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfa7de78 r8:84e63940 r7:84e5f380 r6:80266900 r5:84d2b000 r4:84e638c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfb11fb0 to 0xdfb11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e638c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:69:4360 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:69 state:D stack:0 pid:4360 tgid:4360 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfde9da4 r5:84d28c00 r4:84d28c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d28c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfde9e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e629c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d28c00 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f039000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfcd1000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d9b54 r4:841d9800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d9b54 r4:84e5f400 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d28c00 r9:84e5f42c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f400 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfb11e78 r8:84e63b80 r7:84e5f400 r6:80266900 r5:84d28c00 r4:84e63b00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfde9fb0 to 0xdfde9ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e63b00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:60:4364 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:60 state:D stack:0 pid:4364 tgid:4364 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe49da4 r5:84d28000 r4:84d28000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84d28000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe49e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e49500 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84d28000 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f041000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfe51000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460df54 r4:8460dc00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:8460df54 r4:84e5bb00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84d28000 r9:84e5bb2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5bb00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:84e63c40 r7:84e5bb00 r6:80266900 r5:84d28000 r4:84e619c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe49fb0 to 0xdfe49ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e619c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:61:4366 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:61 state:D stack:0 pid:4366 tgid:4366 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:df9e5da4 r5:84785400 r4:84785400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84785400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:df9e5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c89640 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84785400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02d000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb51000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d3354 r4:841d3000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d3354 r4:84e5bb80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84785400 r9:84e5bbac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5bb80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfd75e78 r8:8400d580 r7:84e5bb80 r6:80266900 r5:84785400 r4:84e49480 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf9e5fb0 to 0xdf9e5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e49480 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:70:4369 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:70 state:D stack:0 pid:4369 tgid:4369 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe8dda4 r5:84783000 r4:84783000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84783000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe8de20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e61f80 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84783000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f045000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfecf000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:8460cb54 r4:8460c800 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:8460cb54 r4:84e5f480 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84783000 r9:84e5f4ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f480 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfde9e78 r8:84e56240 r7:84e5f480 r6:80266900 r5:84783000 r4:84e63f40 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe8dfb0 to 0xdfe8dff8) dfa0: 00000000 00000000 00000000 00000000 dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e63f40 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:71:4372 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:71 state:D stack:0 pid:4372 tgid:4372 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfe11da4 r5:84780000 r4:84780000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84780000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe11e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e639c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84780000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f049000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff57000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d3f54 r4:841d3c00 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d3f54 r4:84e5f500 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84780000 r9:84e5f52c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f500 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfde9e78 r8:84e57600 r7:84e5f500 r6:80266900 r5:84780000 r4:84e63ac0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfe11fb0 to 0xdfe11ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e63ac0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:62:4375 blocked for more than 431 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:62 state:D stack:0 pid:4375 tgid:4375 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff09da4 r5:84783c00 r4:84783c00 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84783c00 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff09e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e63800 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84783c00 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f04b000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dff75000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d1354 r4:841d1000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d1354 r4:84e5bc80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84783c00 r9:84e5bcac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5bc80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9e5e78 r8:8427a540 r7:84e5bc80 r6:80266900 r5:84783c00 r4:84e57c00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff09fb0 to 0xdff09ff8) 9fa0: 00000000 00000000 00000000 00000000 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e57c00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:63:4380 blocked for more than 432 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:63 state:D stack:0 pid:4380 tgid:4380 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dff55da4 r5:84792400 r4:84792400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84792400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dff55e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e628c0 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84792400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f033000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc53000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d9354 r4:841d9000 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d9354 r4:84e5bd00 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84792400 r9:84e5bd2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5bd00 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df9e5e78 r8:84e63f40 r7:84e5bd00 r6:80266900 r5:84792400 r4:84e63580 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdff55fb0 to 0xdff55ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e63580 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/0:64:4383 blocked for more than 432 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:64 state:D stack:0 pid:4383 tgid:4383 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfed5da4 r5:836b5400 r4:836b5400 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:836b5400 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfed5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e62040 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:836b5400 r8:00800000 r7:00000000 r6:82c16000 r5:00001000 r4:7f02f000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfb99000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d8754 r4:841d8400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:dddd0000 r6:82c16000 r5:841d8754 r4:84e5bd80 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:836b5400 r9:84e5bdac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 r4:84e5bd80 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dff55e78 r8:84c89480 r7:84e5bd80 r6:80266900 r5:836b5400 r4:84c89f00 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfed5fb0 to 0xdfed5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84c89f00 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings INFO: task kworker/1:72:4385 blocked for more than 432 seconds. Not tainted 6.11.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:72 state:D stack:0 pid:4385 tgid:4385 ppid:2 flags:0x00000000 Workqueue: events bpf_prog_free_deferred Call trace: [<81975264>] (__schedule) from [<81975dfc>] (__schedule_loop kernel/sched/core.c:6606 [inline]) [<81975264>] (__schedule) from [<81975dfc>] (schedule+0x2c/0xfc kernel/sched/core.c:6621) r10:8260ca7c r9:00000000 r8:82714ab8 r7:00000002 r6:dfbd5da4 r5:84798000 r4:84798000 [<81975dd0>] (schedule) from [<819761b0>] (schedule_preempt_disabled+0x18/0x24 kernel/sched/core.c:6678) r5:84798000 r4:82714ab4 [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock_common kernel/locking/mutex.c:684 [inline]) [<81976198>] (schedule_preempt_disabled) from [<81978c88>] (__mutex_lock.constprop.0+0x2e8/0xae0 kernel/locking/mutex.c:752) [<819789a0>] (__mutex_lock.constprop.0) from [<81979554>] (__mutex_lock_slowpath+0x14/0x18 kernel/locking/mutex.c:1040) r10:8260ca7c r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbd5e20 r4:00000000 [<81979540>] (__mutex_lock_slowpath) from [<81979594>] (mutex_lock+0x3c/0x40 kernel/locking/mutex.c:286) [<81979558>] (mutex_lock) from [<804a5f80>] (_vm_unmap_aliases+0x68/0x240 mm/vmalloc.c:2846) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vm_reset_perms mm/vmalloc.c:3275 [inline]) [<804a5f18>] (_vm_unmap_aliases) from [<804a9cd8>] (vfree+0x170/0x1e4 mm/vmalloc.c:3354) r10:82c16205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84e62700 r4:00000000 [<804a9b68>] (vfree) from [<804facec>] (execmem_free+0x30/0x64 mm/execmem.c:69) r9:84798000 r8:01800000 r7:00000000 r6:82c16200 r5:00001000 r4:7f031000 [<804facbc>] (execmem_free) from [<8039381c>] (bpf_jit_free_exec+0x10/0x14 kernel/bpf/core.c:1072) r5:00001000 r4:dfc03000 [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_binary_free kernel/bpf/core.c:1118 [inline]) [<8039380c>] (bpf_jit_free_exec) from [<80393bfc>] (bpf_jit_free+0x68/0xe4 kernel/bpf/core.c:1241) [<80393b94>] (bpf_jit_free) from [<80394d38>] (bpf_prog_free_deferred+0x14c/0x164 kernel/bpf/core.c:2800) r5:841d9754 r4:841d9400 [<80394bec>] (bpf_prog_free_deferred) from [<80265f08>] (process_one_work+0x1b4/0x4f4 kernel/workqueue.c:3231) r7:ddde4000 r6:82c16200 r5:841d9754 r4:84e5f580 [<80265d54>] (process_one_work) from [<80266aec>] (process_scheduled_works kernel/workqueue.c:3312 [inline]) [<80265d54>] (process_one_work) from [<80266aec>] (worker_thread+0x1ec/0x3f4 kernel/workqueue.c:3390) r10:84798000 r9:84e5f5ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 r4:84e5f580 [<80266900>] (worker_thread) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:dfde9e78 r8:8464f1c0 r7:84e5f580 r6:80266900 r5:84798000 r4:84e660c0 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdfbd5fb0 to 0xdfbd5ff8) 5fa0: 00000000 00000000 00000000 00000000 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:84e660c0 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.11.0-rc1-syzkaller #0 Hardware name: ARM-Versatile Express Call trace: [<81953788>] (dump_backtrace) from [<81953884>] (show_stack+0x18/0x1c arch/arm/kernel/traps.c:257) r7:00000000 r6:00000013 r5:60000093 r4:8200ba44 [<8195386c>] (show_stack) from [<81971574>] (__dump_stack lib/dump_stack.c:93 [inline]) [<8195386c>] (show_stack) from [<81971574>] (dump_stack_lvl+0x70/0x7c lib/dump_stack.c:119) [<81971504>] (dump_stack_lvl) from [<81971598>] (dump_stack+0x18/0x1c lib/dump_stack.c:128) r5:00000000 r4:00000001 [<81971580>] (dump_stack) from [<81940a94>] (nmi_cpu_backtrace+0x160/0x17c lib/nmi_backtrace.c:113) [<81940934>] (nmi_cpu_backtrace) from [<81940be0>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8 lib/nmi_backtrace.c:62) r7:00000000 r6:8260c5d0 r5:8261a88c r4:ffffffff [<81940ab0>] (nmi_trigger_cpumask_backtrace) from [<802103c8>] (arch_trigger_cpumask_backtrace+0x18/0x1c arch/arm/kernel/smp.c:851) r9:00008807 r8:828b10f0 r7:8260c734 r6:00007d57 r5:8261ae48 r4:850a451c [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350c74>] (trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350c74>] (check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline]) [<802103b0>] (arch_trigger_cpumask_backtrace) from [<80350c74>] (watchdog+0x498/0x5b8 kernel/hung_task.c:379) [<803507dc>] (watchdog) from [<8026fb44>] (kthread+0x104/0x134 kernel/kthread.c:389) r10:00000000 r9:df819e58 r8:82ed0740 r7:00000000 r6:803507dc r5:82e9bc00 r4:82f81940 [<8026fa40>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20 arch/arm/kernel/entry-common.S:137) Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) 1fa0: 00000000 00000000 00000000 00000000 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fa40 r4:82f81940 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 3565 Comm: syz-executor.0 Not tainted 6.11.0-rc1-syzkaller #0 Hardware name: ARM-Versatile Express PC is at 0x7ed4d51c LR is at 0x7ed4d4d8 pc : [<7ed4d51c>] lr : [<7ed4d4d8>] psr: 20000010 sp : 7ed47520 ip : 7ed47568 fp : 7ed47564 r10: 7ed47670 r9 : 00000000 r8 : 00140000 r7 : 00000009 r6 : 77c923fe r5 : 7ed47588 r4 : 00000001 r3 : 00000000 r2 : 7ed4c000 r1 : 0001ed4c r0 : 00000001 Flags: nzCv IRQs on FIQs on Mode USER_32 ISA ARM Segment none Control: 30c5387d Table: 8461fc00 DAC: 00000000 Call trace: invalid frame pointer 0x7ed47564