INFO: trying to register non-static key. The code is fine but needs lockdep annotation, or maybe you didn't initialize this object before use? turning off the locking correctness validator. CPU: 1 PID: 5545 Comm: syz-executor.5 Not tainted 5.19.0-rc7-next-20220718 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 register_lock_class+0x1597/0x1890 __lock_acquire+0x102/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_bh+0x2f/0x40 ieee80211_do_stop+0xbe/0x1dd0 ieee80211_if_change_type+0x43e/0x900 ieee80211_change_iface+0x57/0x400 cfg80211_change_iface+0x573/0xee0 nl80211_set_interface+0x663/0x900 genl_family_rcv_msg_doit+0x22d/0x330 genl_rcv_msg+0x33c/0x5a0 netlink_rcv_skb+0x14b/0x430 genl_rcv+0x24/0x40 netlink_unicast+0x54e/0x800 netlink_sendmsg+0x91b/0xe10 sock_sendmsg+0x154/0x190 ____sys_sendmsg+0x710/0x870 ___sys_sendmsg+0x110/0x1b0 __x64_sys_sendmsg+0x132/0x220 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f41975ebb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4194b61188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f41976fef60 RCX: 00007f41975ebb19 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00007f4197645f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcfed93b1f R14: 00007f4194b61300 R15: 0000000000022000 loop3: detected capacity change from 0 to 40 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem loop7: detected capacity change from 0 to 40 FAT-fs (loop7): bogus number of reserved sectors FAT-fs (loop7): Can't find a valid FAT filesystem loop4: detected capacity change from 0 to 32765 FAT-fs (loop4): invalid media value (0x17) FAT-fs (loop4): Can't find a valid FAT filesystem Bluetooth: hci7: command 0x0405 tx timeout loop5: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop4: detected capacity change from 0 to 32765 FAT-fs (loop4): invalid media value (0x17) FAT-fs (loop4): Can't find a valid FAT filesystem loop5: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop0: detected capacity change from 0 to 40 netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. loop5: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop6: detected capacity change from 0 to 4 EXT4-fs (loop6): Invalid log block size: 2562 loop6: detected capacity change from 0 to 4 EXT4-fs (loop6): Invalid log block size: 2562 loop6: detected capacity change from 0 to 4 EXT4-fs (loop6): Invalid log block size: 2562 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write loop4: detected capacity change from 0 to 32765 FAT-fs (loop4): invalid media value (0x17) FAT-fs (loop4): Can't find a valid FAT filesystem loop0: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 4 EXT4-fs (loop6): Invalid log block size: 2562 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write loop6: detected capacity change from 0 to 4 EXT4-fs (loop6): Invalid log block size: 2562 loop0: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode loop6: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write device syz_tun entered promiscuous mode device syz_tun left promiscuous mode syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode loop1: detected capacity change from 0 to 40 device syz_tun left promiscuous mode loop6: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun left promiscuous mode syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop1, logical block 10, lost async page write device syz_tun entered promiscuous mode device syz_tun left promiscuous mode loop1: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode loop6: detected capacity change from 0 to 40 device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode loop6: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode loop1: detected capacity change from 0 to 40 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode loop5: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop5: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop0: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop5: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 blk_print_req_error: 113 callbacks suppressed I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 buffer_io_error: 4 callbacks suppressed Buffer I/O error on dev loop5, logical block 0, async page read loop5: unable to read partition table loop5: partition table beyond EOD, truncated loop0: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop4: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop3: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop5: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22 loop1: detected capacity change from 0 to 2 SELinux: security_context_str_to_sid (system_u) failed with errno=-22