INFO: trying to register non-static key. The code is fine but needs lockdep annotation, or maybe device batadv_slave_0 entered promiscuous mode you didn't initialize this object before use? batman_adv: batadv0: Interface activated: batadv_slave_0 turning off the locking correctness validator. CPU: 0 PID: 14015 Comm: syz-executor.3 Not tainted 4.19.189-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 assign_lock_key kernel/locking/lockdep.c:728 [inline] register_lock_class+0xe82/0x11c0 kernel/locking/lockdep.c:754 __lock_acquire+0x17d/0x3ff0 kernel/locking/lockdep.c:3304 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x8c/0xc0 kernel/locking/spinlock.c:152 skb_dequeue+0x1c/0x180 net/core/skbuff.c:2834 skb_queue_purge+0x21/0x30 net/core/skbuff.c:2872 l2cap_chan_del+0x690/0xa50 net/bluetooth/l2cap_core.c:637 l2cap_chan_close+0x1b5/0x950 net/bluetooth/l2cap_core.c:757 l2cap_sock_shutdown+0x339/0xe10 net/bluetooth/l2cap_sock.c:1159 l2cap_sock_release+0x77/0x290 net/bluetooth/l2cap_sock.c:1202 __sock_release+0xcd/0x2a0 net/socket.c:579 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 task_work_run+0x148/0x1c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x251/0x2a0 arch/x86/entry/common.c:167 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x41940b Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 RSP: 002b:00007ffe74b0ad50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b RDX: ffffffffffffffbc RSI: 0000000008c9f4bf RDI: 0000000000000004 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2ea22150 R10: 00007ffe74b0ae40 R11: 0000000000000293 R12: 00000000000166db R13: 00000000000003e8 R14: 000000000056bf60 R15: 00000000000166d8 EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop2): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop2): ext4_empty_dir:2772: inode #12: comm syz-executor.2: directory missing '.' EXT4-fs error (device loop2): ext4_validate_block_bitmap:392: comm syz-executor.2: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop2) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop2): ext4_free_inode:350: comm syz-executor.2: bit already cleared for inode 12 EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop2): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs warning (device loop2): ext4_empty_dir:2772: inode #12: comm syz-executor.2: directory missing '.' EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop2): ext4_validate_block_bitmap:392: comm syz-executor.2: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop5): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop5): ext4_empty_dir:2772: inode #12: comm syz-executor.5: directory missing '.' EXT4-fs error (device loop5): ext4_validate_block_bitmap:392: comm syz-executor.5: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop2) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop5) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop5): ext4_free_inode:350: comm syz-executor.5: bit already cleared for inode 12 EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop2): ext4_free_inode:350: comm syz-executor.2: bit already cleared for inode 12 EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop0): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 EXT4-fs warning (device loop0): ext4_empty_dir:2772: inode #12: comm syz-executor.0: directory missing '.' EXT4-fs error (device loop0): ext4_validate_block_bitmap:392: comm syz-executor.0: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop0) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop0): ext4_free_inode:350: comm syz-executor.0: bit already cleared for inode 12 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop3): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop3): ext4_empty_dir:2772: inode #12: comm syz-executor.3: directory missing '.' EXT4-fs error (device loop3): ext4_validate_block_bitmap:392: comm syz-executor.3: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop3) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop3): ext4_free_inode:350: comm syz-executor.3: bit already cleared for inode 12 EXT4-fs error (device loop1): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop1): ext4_empty_dir:2772: inode #12: comm syz-executor.1: directory missing '.' EXT4-fs error (device loop1): ext4_validate_block_bitmap:392: comm syz-executor.1: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop1) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_free_inode:350: comm syz-executor.1: bit already cleared for inode 12 EXT4-fs error (device loop2): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop2): ext4_empty_dir:2772: inode #12: comm syz-executor.2: directory missing '.' EXT4-fs error (device loop0): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop2): ext4_validate_block_bitmap:392: comm syz-executor.2: bg 0: block 3: invalid block bitmap EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs warning (device loop0): ext4_empty_dir:2772: inode #12: comm syz-executor.0: directory missing '.' EXT4-fs error (device loop2) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop2): ext4_free_inode:350: comm syz-executor.2: bit already cleared for inode 12 EXT4-fs error (device loop0): ext4_validate_block_bitmap:392: comm syz-executor.0: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop0) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop0): ext4_free_inode:350: comm syz-executor.0: bit already cleared for inode 12 EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop5): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop5): ext4_empty_dir:2772: inode #12: comm syz-executor.5: directory missing '.' EXT4-fs error (device loop5): ext4_validate_block_bitmap:392: comm syz-executor.5: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop5) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop5): ext4_free_inode:350: comm syz-executor.5: bit already cleared for inode 12 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop3): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop3): ext4_empty_dir:2772: inode #12: comm syz-executor.3: directory missing '.' EXT4-fs error (device loop3): ext4_validate_block_bitmap:392: comm syz-executor.3: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop3) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop3): ext4_free_inode:350: comm syz-executor.3: bit already cleared for inode 12 EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop3): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop3): ext4_empty_dir:2772: inode #12: comm syz-executor.3: directory missing '.' EXT4-fs error (device loop3): ext4_validate_block_bitmap:392: comm syz-executor.3: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop3) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop3): ext4_free_inode:350: comm syz-executor.3: bit already cleared for inode 12 EXT4-fs error (device loop0): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop0): ext4_empty_dir:2772: inode #12: comm syz-executor.0: directory missing '.' EXT4-fs error (device loop0): ext4_validate_block_bitmap:392: comm syz-executor.0: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop0) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop0): ext4_free_inode:350: comm syz-executor.0: bit already cleared for inode 12 EXT4-fs error (device loop2): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs error (device loop5): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop2): ext4_empty_dir:2772: inode #12: comm syz-executor.2: directory missing '.' EXT4-fs error (device loop2): ext4_validate_block_bitmap:392: comm syz-executor.2: bg 0: block 3: invalid block bitmap EXT4-fs warning (device loop5): ext4_empty_dir:2772: inode #12: comm syz-executor.5: directory missing '.' EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop5): ext4_validate_block_bitmap:392: comm syz-executor.5: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop5) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop5): ext4_free_inode:350: comm syz-executor.5: bit already cleared for inode 12 EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop2) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 EXT4-fs error (device loop2): ext4_free_inode:350: comm syz-executor.2: bit already cleared for inode 12 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop1): ext4_empty_dir:2772: inode #12: comm syz-executor.1: directory missing '.' EXT4-fs error (device loop1): ext4_validate_block_bitmap:392: comm syz-executor.1: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop1) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop1): ext4_free_inode:350: comm syz-executor.1: bit already cleared for inode 12 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_empty_dir:2769: inode #12: block 255: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 EXT4-fs warning (device loop4): ext4_empty_dir:2772: inode #12: comm syz-executor.4: directory missing '.' EXT4-fs error (device loop4): ext4_validate_block_bitmap:392: comm syz-executor.4: bg 0: block 3: invalid block bitmap EXT4-fs error (device loop4) in ext4_free_blocks:4972: Corrupt filesystem EXT4-fs error (device loop4): ext4_free_inode:350: comm syz-executor.4: bit already cleared for inode 12 nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615)