===================================== WARNING: bad unlock balance detected! 6.19.0-rc5-next-20260115 #1 Not tainted ------------------------------------- syz-executor.7/4074 is trying to release lock (rcu_read_lock) at: [] __wait_on_freeing_inode+0x105/0x350 but there are no more locks to release! other info that might help us debug this: 4 locks held by syz-executor.7/4074: #0: ffff88800f9c63f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 #1: ffff88804065c698 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 #2: ffff88800f9cc950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 stack backtrace: CPU: 0 UID: 0 PID: 4074 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 print_unlock_imbalance_bug+0x118/0x130 lock_release+0x1ee/0x270 __wait_on_freeing_inode+0x10a/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 filename_symlinkat+0x158/0x440 __x64_sys_symlink+0x82/0x110 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7ff307678427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffd60e8b548 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff307678427 RDX: 00007ffd60e8b623 RSI: 00007ff3076d302f RDI: 00007ffd60e8b610 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd60e8b3e0 R10: 00007ffd60e8b297 R11: 0000000000000206 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd60e8b610 ------------[ cut here ]------------ WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.7/4074 Modules linked in: CPU: 0 UID: 0 PID: 4074 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 RSP: 0018:ffff88804a9af9a0 EFLAGS: 00010286 RAX: 00000000ffffffff RBX: ffff88801b063700 RCX: ffffffff815660f7 RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff88801b063afc RBP: ffff88801b063700 R08: 0000000000000000 R09: fffffbfff0ba7040 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801b063700 R13: 0000000000000001 R14: ffffffff85c0f220 R15: ffff88804062e268 FS: 000055558b562400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff3076f8547 CR3: 0000000007092000 CR4: 0000000000350ef0 Call Trace: __wait_on_freeing_inode+0x10f/0x350 insert_inode_locked+0x25f/0x890 __ext4_new_inode+0x223d/0x4cd0 ext4_symlink+0x623/0xb40 vfs_symlink+0x44b/0x840 filename_symlinkat+0x158/0x440 __x64_sys_symlink+0x82/0x110 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7ff307678427 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffd60e8b548 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff307678427 RDX: 00007ffd60e8b623 RSI: 00007ff3076d302f RDI: 00007ffd60e8b610 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd60e8b3e0 R10: 00007ffd60e8b297 R11: 0000000000000206 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd60e8b610 irq event stamp: 457 hardirqs last enabled at (457): [] _raw_spin_unlock_irqrestore+0x2c/0x50 hardirqs last disabled at (456): [] _raw_spin_lock_irqsave+0x53/0x60 softirqs last enabled at (452): [] kernel_fpu_end+0x59/0x70 softirqs last disabled at (450): [] kernel_fpu_begin_mask+0x1bb/0x300 ---[ end trace 0000000000000000 ]--- 9p: Bad value for 'source' 9p: Bad value for 'source' loop3: detected capacity change from 0 to 2048 EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. loop3: detected capacity change from 0 to 2048 EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. hugetlbfs: Unknown parameter './file0' EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. loop3: detected capacity change from 0 to 2048 EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. loop3: detected capacity change from 0 to 2048 EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= audit: type=1400 audit(1768470391.746:12): avc: denied { tracepoint } for pid=4381 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' audit: type=1400 audit(1768470393.488:13): avc: denied { watch_reads } for pid=4632 comm="syz-executor.5" path="/syzkaller-testdir353303727/syzkaller.IZg9ai/41/file0" dev="sda" ino=15994 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 SELinux: Context is not valid (left unmapped). loop4: detected capacity change from 0 to 131078 Bluetooth: hci0: Opcode 0x0401 failed: -4 Bluetooth: hci0: Opcode 0x0401 failed: -4 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. loop4: detected capacity change from 0 to 131078 loop4: detected capacity change from 0 to 131078 Bluetooth: hci7: command 0x0405 tx timeout syz-executor.1: page allocation failure: order:0, mode:0x10cc0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null),cpuset=/,mems_allowed=0 CPU: 0 UID: 0 PID: 4702 Comm: syz-executor.1 Tainted: G W 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xfa/0x120 warn_alloc+0x211/0x370 __alloc_frozen_pages_noprof+0x17c5/0x25b0 alloc_pages_mpol+0xed/0x340 alloc_pages_noprof+0xa1/0x380 kimage_alloc_pages+0x70/0x240 kimage_alloc_control_pages+0x18f/0x970 do_kexec_load+0x2c1/0xa50 __x64_sys_kexec_load+0x1c6/0x230 do_syscall_64+0xbf/0x420 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f41bc7f3b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f41b9d69188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 RAX: ffffffffffffffda RBX: 00007f41bc906f60 RCX: 00007f41bc7f3b19 RDX: 0000000020000140 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 00007f41bc84df6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff8f60dddf R14: 00007f41b9d69300 R15: 0000000000022000 Mem-Info: active_anon:60 inactive_anon:81645 isolated_anon:0 active_file:10016 inactive_file:3087 isolated_file:47 unevictable:0 dirty:72 writeback:21 slab_reclaimable:5630 slab_unreclaimable:51330 mapped:78215 shmem:113 pagetables:1949 sec_pagetables:0 bounce:0 kernel_misc_reclaimable:0 free:6936 free_pcp:462 free_cma:0 Node 0 active_anon:240kB inactive_anon:326580kB active_file:40064kB inactive_file:12092kB unevictable:0kB isolated(anon):0kB isolated(file):188kB mapped:312608kB dirty:288kB writeback:84kB shmem:452kB kernel_stack:5664kB pagetables:7796kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB Node 0 DMA free:6432kB boost:0kB min:44kB low:56kB high:68kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 1597 1597 1597 Node 0 DMA32 free:22700kB boost:12460kB min:17528kB low:19148kB high:20768kB reserved_highatomic:0KB free_highatomic:0KB active_anon:240kB inactive_anon:326580kB active_file:40064kB inactive_file:11408kB unevictable:0kB writepending:288kB zspages:0kB present:2080640kB managed:1635448kB mlocked:0kB bounce:0kB free_pcp:1616kB local_pcp:952kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 0*64kB 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6436kB Node 0 DMA32: 144*4kB (UM) 102*8kB (UME) 60*16kB (UM) 131*32kB (UME) 85*64kB (UME) 38*128kB (UM) 15*256kB (UM) 7*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 24272kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11369 total pagecache pages 0 pages in swap cache Free swap = 0kB Total swap = 0kB 524158 pages RAM 0 pages HighMem/MovableOnly 111456 pages reserved Memory cgroup min protection 0kB -- low protection 8012kB kexec: Could not allocate control_code_buffer cgroup: No subsys list or none specified audit: type=1400 audit(1768470395.547:14): avc: denied { watch } for pid=4732 comm="syz-executor.6" path="/proc/4732/task" dev="proc" ino=8203 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 cgroup: No subsys list or none specified loop4: detected capacity change from 0 to 131078 Bluetooth: hci0: command 0x0401 tx timeout kexec: Could not allocate control_code_buffer kexec: Could not allocate control_code_buffer kexec: Could not allocate control_code_buffer Bluetooth: hci0: command 0x0401 tx timeout