audit: type=1326 audit(2000001194.230:127): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=351550 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb750052b19 code=0x0 ------------[ cut here ]------------ no supported rates for sta (null) (0xffffffff, band 0) in rate_mask 0x4 with flags 0x10 WARNING: CPU: 0 PID: 351553 at net/mac80211/rate.c:379 __rate_control_send_low+0x4be/0x680 Modules linked in: CPU: 0 PID: 351553 Comm: syz-executor.3 Not tainted 6.3.0-next-20230425 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__rate_control_send_low+0x4be/0x680 Code: b4 a8 d4 00 00 00 e8 91 f8 2d fd 44 8b 44 24 24 45 89 e9 44 89 e1 48 8b 74 24 10 44 89 f2 48 c7 c7 a0 63 df 84 e8 22 2b f9 fc <0f> 0b e9 29 fe ff ff e8 66 f8 2d fd 48 8b 44 24 08 48 8d 78 7f 48 RSP: 0018:ffff88804b2d6d88 EFLAGS: 00010286 RAX: 0000000000000000 RBX: ffff888036f99168 RCX: ffffc90004b10000 RDX: 0000000000040000 RSI: ffffffff811731d2 RDI: 0000000000000001 RBP: ffff888038d5b408 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000010 R14: 00000000ffffffff R15: 0000000000000000 FS: 00007f03d1255700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2ff28000 CR3: 000000004bd58000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: rate_control_send_low+0x220/0x630 rate_control_get_rate+0x18f/0x510 ieee80211_tx_h_rate_ctrl+0xaa7/0x17c0 invoke_tx_handlers_late+0x1074/0x29d0 ieee80211_tx+0x2ed/0x400 ieee80211_xmit+0x1f5/0x270 __ieee80211_tx_skb_tid_band+0x2af/0x6d0 ieee80211_tx_skb_tid+0x173/0x480 ieee80211_mgmt_tx+0x8a6/0x1e20 cfg80211_mlme_mgmt_tx+0x745/0x1430 nl80211_tx_mgmt+0xbc4/0xe20 genl_family_rcv_msg_doit.isra.0+0x1ee/0x2e0 genl_rcv_msg+0x503/0x7e0 netlink_rcv_skb+0x15d/0x450 genl_rcv+0x28/0x40 netlink_unicast+0x552/0x800 netlink_sendmsg+0x923/0xe40 sock_sendmsg+0x1b6/0x200 ____sys_sendmsg+0x74e/0x980 ___sys_sendmsg+0x110/0x1b0 __sys_sendmsg+0xf7/0x1d0 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f03d3cdfb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f03d1255188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f03d3df2f60 RCX: 00007f03d3cdfb19 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 RBP: 00007f03d3d39f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeae76946f R14: 00007f03d1255300 R15: 0000000000022000 irq event stamp: 2426 hardirqs last enabled at (2436): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (2449): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (1252): [] netlink_insert+0x187/0x1820 softirqs last disabled at (1280): [] __ieee80211_tx_skb_tid_band+0x241/0x6d0 ---[ end trace 0000000000000000 ]--- audit: type=1326 audit(2000001194.504:128): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=351661 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb750052b19 code=0x0 audit: type=1326 audit(2000001195.402:129): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=351676 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb750052b19 code=0x0 lo: entered promiscuous mode lo: entered allmulticast mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 104 bytes leftover after parsing attributes in process `syz-executor.6'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.6'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.6'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.6'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'.