===================================== WARNING: bad unlock balance detected! 6.19.0-rc5-next-20260114 #1 Not tainted ------------------------------------- syz-executor.4/4076 is trying to release lock (rcu_read_lock) at: [] __wait_on_freeing_inode+0x105/0x350 but there are no more locks to release! other info that might help us debug this: 4 locks held by syz-executor.4/4076: #0: ffff88800f86a3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 #1: ffff888042a5e330 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 #2: ffff88800f86e950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 stack backtrace: CPU: 0 UID: 0 PID: 4076 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260114 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 print_unlock_imbalance_bug+0x118/0x130 lock_release+0x1ee/0x270 __wait_on_freeing_inode+0x10a/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 do_symlinkat+0x153/0x440 __x64_sys_symlink+0x79/0xa0 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f9fde8e1427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fff420bb8a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9fde8e1427 RDX: 00007fff420bb983 RSI: 00007f9fde93c022 RDI: 00007fff420bb970 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff420bb740 R10: 00007fff420bb5f7 R11: 0000000000000202 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007fff420bb970 ------------[ cut here ]------------ WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.4/4076 Modules linked in: CPU: 0 UID: 0 PID: 4076 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260114 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 16 c0 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 24 74 03 e8 bc 5c 56 00 e9 RSP: 0018:ffff88804c90f9a0 EFLAGS: 00010286 RAX: 00000000ffffffff RBX: ffff888016031b80 RCX: ffffffff81565a27 RDX: 0000000000000000 RSI: ffffffff81565a30 RDI: ffff888016031f7c RBP: ffff888016031b80 R08: 0000000000000000 R09: fffffbfff0ba6ffc R10: 0000000000000000 R11: 0000000000000001 R12: ffff888016031b80 R13: 0000000000000001 R14: ffffffff85c0da10 R15: ffff888042a5cf58 FS: 000055557db04400(0000) GS:ffff8880e5343000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f9fde961544 CR3: 000000004f0bb000 CR4: 0000000000350ef0 Call Trace: __wait_on_freeing_inode+0x10f/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 do_symlinkat+0x153/0x440 __x64_sys_symlink+0x79/0xa0 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f9fde8e1427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fff420bb8a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9fde8e1427 RDX: 00007fff420bb983 RSI: 00007f9fde93c022 RDI: 00007fff420bb970 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff420bb740 R10: 00007fff420bb5f7 R11: 0000000000000202 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007fff420bb970 irq event stamp: 317 hardirqs last enabled at (317): [] _raw_spin_unlock_irqrestore+0x2c/0x50 hardirqs last disabled at (316): [] _raw_spin_lock_irqsave+0x53/0x60 softirqs last enabled at (312): [] kernel_fpu_end+0x59/0x70 softirqs last disabled at (310): [] kernel_fpu_begin_mask+0x1bb/0x300 ---[ end trace 0000000000000000 ]--- netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. loop2: detected capacity change from 0 to 64 FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop0: detected capacity change from 0 to 64 loop3: detected capacity change from 0 to 64 loop6: detected capacity change from 0 to 64 loop5: detected capacity change from 0 to 64 FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 64 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop4: detected capacity change from 0 to 64 loop1: detected capacity change from 0 to 64 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) mmap: syz-executor.6 (4528) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. process 'syz-executor.5' launched './file1' with NULL argv: empty string added netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1768378350.835:10): avc: denied { watch_reads } for pid=4705 comm="syz-executor.4" path="/syzkaller-testdir740806551/syzkaller.ZgDaca/51/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1326 audit(1768378355.871:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5164 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc4f9d64b19 code=0x0