audit: type=1326 audit(1660130307.775:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7691 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90e19ab19 code=0x0 syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) ------------[ cut here ]------------ wlan1: Failed check-sdata-in-driver check, flags: 0x0 WARNING: CPU: 0 PID: 7698 at net/mac80211/main.c:287 ieee80211_link_info_change_notify+0x610/0x840 Modules linked in: CPU: 0 PID: 7698 Comm: syz-executor.5 Not tainted 5.19.0-next-20220810 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:ieee80211_link_info_change_notify+0x610/0x840 Code: 00 00 48 85 db 0f 84 90 00 00 00 e8 7a 57 5e fd 49 89 dc e8 72 57 5e fd 8b 14 24 4c 89 e6 48 c7 c7 00 50 dc 84 e8 4f 40 27 00 <0f> 0b e9 e8 fb ff ff e8 54 57 5e fd 49 8d 7c 24 50 48 b8 00 00 00 RSP: 0018:ffff888041b4f4f8 EFLAGS: 00010286 RAX: 0000000000000000 RBX: ffff888017d40000 RCX: 0000000000000000 RDX: 0000000000040000 RSI: ffffffff812c54fc RDI: ffffed1008369e91 RBP: ffff888017d42298 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888017d40000 R13: 0000000002000000 R14: 0000000000000000 R15: ffff888017d411d8 FS: 00007fbaa4c37700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2dd22000 CR3: 0000000043e1c000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff4ff0 DR7: 0000000000000400 Call Trace: ieee80211_set_mcast_rate+0x3e/0x50 nl80211_set_mcast_rate+0x306/0x5d0 genl_family_rcv_msg_doit+0x22d/0x330 genl_rcv_msg+0x33c/0x5a0 netlink_rcv_skb+0x14b/0x430 genl_rcv+0x24/0x40 netlink_unicast+0x54e/0x800 netlink_sendmsg+0x915/0xe10 sock_sendmsg+0x154/0x190 ____sys_sendmsg+0x710/0x870 ___sys_sendmsg+0x110/0x1b0 __sys_sendmsg+0xf3/0x1c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fbaa76c1b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fbaa4c37188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fbaa77d4f60 RCX: 00007fbaa76c1b19 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00007fbaa771bf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc6632510f R14: 00007fbaa4c37300 R15: 0000000000022000 irq event stamp: 1537 hardirqs last enabled at (1549): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1558): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (748): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (703): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO audit: type=1326 audit(1660130308.594:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7691 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90e19ab19 code=0x0 audit: type=1326 audit(1660130308.731:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7734 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90e19ab19 code=0x0 audit: type=1326 audit(1660130308.807:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7744 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f625c28eb19 code=0x0 audit: type=1326 audit(1660130309.041:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7763 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f386f591b19 code=0x0 audit: type=1326 audit(1660130309.928:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7770 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90e19ab19 code=0x0 audit: type=1326 audit(1660130309.945:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7776 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f386f591b19 code=0x0 audit: type=1326 audit(1660130309.959:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7771 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f625c28eb19 code=0x0 audit: type=1326 audit(1660130310.964:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7815 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f625c28eb19 code=0x0 audit: type=1326 audit(1660130311.015:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7824 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f386f591b19 code=0x0 audit: type=1326 audit(1660130311.048:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7827 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90e19ab19 code=0x0 __nla_validate_parse: 2 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. ======================================================