loop0: detected capacity change from 0 to 4 ===================================== WARNING: bad unlock balance detected! 6.19.0-rc5-next-20260115 #1 Not tainted ------------------------------------- syz-executor.3/4236 is trying to release lock (rcu_read_lock) at: [] __wait_on_freeing_inode+0x105/0x350 but there are no more locks to release! other info that might help us debug this: 4 locks held by syz-executor.3/4236: #0: ffff88800f62e3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 #1: ffff8880205b96f0 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 #2: ffff88800f7da950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 stack backtrace: CPU: 0 UID: 0 PID: 4236 Comm: syz-executor.3 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 print_unlock_imbalance_bug+0x118/0x130 lock_release+0x1ee/0x270 __wait_on_freeing_inode+0x10a/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 filename_symlinkat+0x158/0x440 __x64_sys_symlink+0x82/0x110 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f3cae3ad427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fff7c952538 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3cae3ad427 RDX: 00007fff7c952617 RSI: 00007f3cae408019 RDI: 00007fff7c952600 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff7c9523d0 R10: 00007fff7c952287 R11: 0000000000000202 R12: 0000000000000001 R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff7c952600 ------------[ cut here ]------------ WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.3/4236 Modules linked in: CPU: 0 UID: 0 PID: 4236 Comm: syz-executor.3 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 RSP: 0018:ffff88804ae379a0 EFLAGS: 00010286 RAX: 00000000ffffffff RBX: ffff88804b160000 RCX: ffffffff815660f7 RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff88804b1603fc RBP: ffff88804b160000 R08: 0000000000000000 R09: fffffbfff0ba7040 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88804b160000 R13: 0000000000000001 R14: ffffffff85c0d6f0 R15: ffff888020560318 FS: 0000555580239400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000555580239708 CR3: 000000004ec5e000 CR4: 0000000000350ef0 Call Trace: __wait_on_freeing_inode+0x10f/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 filename_symlinkat+0x158/0x440 __x64_sys_symlink+0x82/0x110 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f3cae3ad427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fff7c952538 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3cae3ad427 RDX: 00007fff7c952617 RSI: 00007f3cae408019 RDI: 00007fff7c952600 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff7c9523d0 R10: 00007fff7c952287 R11: 0000000000000202 R12: 0000000000000001 R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff7c952600 irq event stamp: 365 hardirqs last enabled at (365): [] _raw_spin_unlock_irqrestore+0x2c/0x50 hardirqs last disabled at (364): [] _raw_spin_lock_irqsave+0x53/0x60 softirqs last enabled at (358): [] do_softirq+0x48/0x80 softirqs last disabled at (173): [] do_softirq+0x48/0x80 ---[ end trace 0000000000000000 ]--- EXT4-fs (loop0): can't read group descriptor 0 mmap: syz-executor.3 (4241) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. syz-executor.0 (4374) used greatest stack depth: 24240 bytes left ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= syz-executor.7 (4443) used greatest stack depth: 23992 bytes left syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) loop4: detected capacity change from 0 to 64 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop4: detected capacity change from 0 to 64 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop4: detected capacity change from 0 to 64 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop6: detected capacity change from 0 to 64 FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1768465347.937:13): avc: denied { watch_reads } for pid=4879 comm="syz-executor.6" path="/syzkaller-testdir710994524/syzkaller.tBgDlC/54/file0" dev="sda" ino=16013 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1400 audit(1768465348.795:14): avc: denied { watch_reads } for pid=4977 comm="syz-executor.7" path="/syzkaller-testdir464147624/syzkaller.sAq9f8/64/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1