------------[ cut here ]------------ wlan1: Failed check-sdata-in-driver check, flags: 0x4 WARNING: CPU: 0 PID: 71081 at net/mac80211/driver-ops.h:172 drv_bss_info_changed+0x4a8/0x5a0 Modules linked in: CPU: 0 PID: 71081 Comm: syz-executor.7 Not tainted 5.19.0-rc1-next-20220607 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:drv_bss_info_changed+0x4a8/0x5a0 Code: a8 03 00 00 48 85 ed 0f 84 a1 00 00 00 e8 10 b5 5f fd e8 0b b5 5f fd 8b 54 24 04 48 89 ee 48 c7 c7 80 74 bc 84 e8 da 0e 26 00 <0f> 0b e9 10 fe ff ff e8 ec b4 5f fd e8 f7 9b 35 00 31 ff 89 c3 89 RSP: 0018:ffff88800ccb73e8 EFLAGS: 00010282 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000040000 RSI: ffffffff812b6848 RDI: ffffed1001996e6f RBP: ffff88800d75c000 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000080000000 R11: 0000000000000001 R12: ffff88800d75cb40 R13: 0000000000400000 R14: ffff88800d75df08 R15: ffff88800d75df00 FS: 00007f1c15c3f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b31322000 CR3: 000000001ca0e000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff4ff0 DR7: 0000000000000600 Call Trace: ieee80211_bss_info_change_notify+0x9a/0xc0 ieee80211_ocb_leave+0x1ed/0x340 __cfg80211_leave_ocb+0x1d6/0x510 cfg80211_leave_ocb+0x4e/0x70 cfg80211_change_iface+0x7fd/0xea0 nl80211_set_interface+0x65f/0x900 genl_family_rcv_msg_doit+0x22d/0x330 genl_rcv_msg+0x33c/0x5a0 netlink_rcv_skb+0x14b/0x430 genl_rcv+0x24/0x40 netlink_unicast+0x54a/0x800 netlink_sendmsg+0x917/0xe10 sock_sendmsg+0x150/0x190 ____sys_sendmsg+0x70c/0x870 ___sys_sendmsg+0xf3/0x170 __x64_sys_sendmsg+0x132/0x220 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f1c186c9b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1c15c3f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f1c187dcf60 RCX: 00007f1c186c9b19 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00007f1c18723f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd405fe26f R14: 00007f1c15c3f300 R15: 0000000000022000 irq event stamp: 2705 hardirqs last enabled at (2713): [] vprintk_emit+0x57f/0x5e0 hardirqs last disabled at (2720): [] vprintk_emit+0x516/0x5e0 softirqs last enabled at (2052): [] __irq_exit_rcu+0x113/0x170 softirqs last disabled at (2043): [] __irq_exit_rcu+0x113/0x170 ---[ end trace 0000000000000000 ]--- netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. device lo left promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready __nla_validate_parse: 5 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. cgroup: Bad value for 'name' cgroup: Bad value for 'name' cgroup: Bad value for 'name' cgroup: Bad value for 'name' netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' audit: type=1326 audit(1654598943.862:122): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74291 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff844b81b19 code=0x0 audit: type=1326 audit(1654598944.687:123): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74291 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff844b81b19 code=0x0 audit: type=1326 audit(1654598944.779:124): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74414 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff844b81b19 code=0x0 audit: type=1326 audit(1654598944.976:125): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74430 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2824a5fb19 code=0x0 audit: type=1326 audit(1654598945.866:126): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74448 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2824a5fb19 code=0x0 audit: type=1326 audit(1654598945.900:127): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74455 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff844b81b19 code=0x0 device lo left promiscuous mode audit: type=1326 audit(1654598946.836:128): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74702 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2824a5fb19 code=0x0 audit: type=1326 audit(1654598946.863:129): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=74731 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff844b81b19 code=0x0