Warning: Permanently added '10.128.0.81' (ED25519) to the list of known hosts. executing program [ 42.541612][ T3966] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.543783][ T3966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.690058][ T3966] ------------[ cut here ]------------ [ 42.691454][ T3966] wlan1: Failed check-sdata-in-driver check, flags: 0x0 [ 42.693745][ T3966] WARNING: CPU: 1 PID: 3966 at net/mac80211/driver-ops.h:172 ieee80211_bss_info_change_notify+0x400/0x8a4 [ 42.696268][ T3966] Modules linked in: [ 42.697166][ T3966] CPU: 1 PID: 3966 Comm: syz-executor136 Not tainted 5.15.134-syzkaller #0 [ 42.699202][ T3966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 42.701439][ T3966] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 42.703218][ T3966] pc : ieee80211_bss_info_change_notify+0x400/0x8a4 [ 42.704703][ T3966] lr : ieee80211_bss_info_change_notify+0x400/0x8a4 [ 42.706309][ T3966] sp : ffff80001c796ef0 [ 42.707218][ T3966] x29: ffff80001c796ef0 x28: 1fffe00019bd635a x27: dfff800000000000 [ 42.709012][ T3966] x26: 1fffe00019bd6453 x25: dfff800000000000 x24: 0000000000000000 [ 42.710939][ T3966] x23: 0000000000000000 x22: ffff0000cdeb0c80 x21: ffff0000cdeb2298 [ 42.712759][ T3966] x20: 0000000000400000 x19: ffff800016d02000 x18: 1fffe00036902f8e [ 42.714604][ T3966] x17: 1fffe00036902f8e x16: ffff800011963b4c x15: ffff80001499ef40 [ 42.716326][ T3966] x14: 1ffff0000292006a x13: ffffffffffffffff x12: 0000000000000000 [ 42.718158][ T3966] x11: ff8080000832d790 x10: 0000000000000000 x9 : 9e522e49b863ee00 [ 42.719918][ T3966] x8 : 9e522e49b863ee00 x7 : 0000000000000000 x6 : 0000000000000000 [ 42.721790][ T3966] x5 : 0000000000000080 x4 : 0000000000000000 x3 : ffff80000854eca8 [ 42.723602][ T3966] x2 : 0000000000000001 x1 : 0000000100000000 x0 : 0000000000000035 [ 42.725357][ T3966] Call trace: [ 42.726081][ T3966] ieee80211_bss_info_change_notify+0x400/0x8a4 [ 42.727484][ T3966] ieee80211_ocb_leave+0x220/0x2e8 [ 42.728706][ T3966] ieee80211_leave_ocb+0x20/0x30 [ 42.729860][ T3966] __cfg80211_leave_ocb+0x218/0x730 [ 42.731057][ T3966] cfg80211_leave_ocb+0x5c/0xa0 [ 42.732130][ T3966] cfg80211_change_iface+0x52c/0x143c [ 42.733348][ T3966] nl80211_set_interface+0x3f8/0x704 [ 42.734638][ T3966] genl_rcv_msg+0xc18/0x1018 [ 42.735613][ T3966] netlink_rcv_skb+0x20c/0x3b8 [ 42.736674][ T3966] genl_rcv+0x38/0x50 [ 42.737658][ T3966] netlink_unicast+0x664/0x938 [ 42.738727][ T3966] netlink_sendmsg+0x844/0xb38 [ 42.739858][ T3966] ____sys_sendmsg+0x584/0x870 [ 42.740975][ T3966] ___sys_sendmsg+0x214/0x294 [ 42.741969][ T3966] __arm64_sys_sendmsg+0x1ac/0x25c [ 42.743066][ T3966] invoke_syscall+0x98/0x2b8 [ 42.744096][ T3966] el0_svc_common+0x138/0x258 [ 42.745218][ T3966] do_el0_svc+0x58/0x14c [ 42.746173][ T3966] el0_svc+0x7c/0x1f0 [ 42.747062][ T3966] el0t_64_sync_handler+0x84/0xe4 [ 42.748232][ T3966] el0t_64_sync+0x1a0/0x1a4 [ 42.749195][ T3966] irq event stamp: 21868 [ 42.750093][ T3966] hardirqs last enabled at (21867): [] finish_lock_switch+0xbc/0x1e8 [ 42.752183][ T3966] hardirqs last disabled at (21868): [] el1_dbg+0x24/0x80 [ 42.754011][ T3966] softirqs last enabled at (21842): [] ieee80211_ocb_leave+0x1d0/0x2e8 [ 42.756446][ T3966] softirqs last disabled at (21840): [] ieee80211_ocb_leave+0x7c/0x2e8 [ 42.758741][ T3966] ---[ end trace 8ef3bbe0b839bc37 ]--- [ 42.775971][ T3983] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.777994][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.801847][ T3985] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.803760][ T3985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.817436][ T3988] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.819919][ T3988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.833494][ T3990] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.835367][ T3990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.850769][ T3992] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.852690][ T3992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.866449][ T3995] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.868418][ T3995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.882472][ T3997] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.884407][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.903110][ T4000] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.905229][ T4000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 42.920089][ T4002] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 42.921989][ T4002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.554863][ T4675] validate_nla: 379 callbacks suppressed [ 47.554878][ T4675] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.558143][ T4675] __nla_validate_parse: 379 callbacks suppressed [ 47.558169][ T4675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.572396][ T4677] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.574455][ T4677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.593765][ T4679] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.596020][ T4679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.611906][ T4681] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.613893][ T4681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.631583][ T4683] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.633673][ T4683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.647385][ T4685] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.649571][ T4685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.664301][ T4687] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.666213][ T4687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.685528][ T4688] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.687415][ T4688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.699929][ T4689] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.701752][ T4689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 47.713971][ T4690] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 47.715809][ T4690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.563613][ T5152] validate_nla: 461 callbacks suppressed [ 52.563628][ T5152] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.566639][ T5152] __nla_validate_parse: 461 callbacks suppressed [ 52.566650][ T5152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.582081][ T5153] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.583906][ T5153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.596334][ T5154] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.598235][ T5154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.613635][ T5155] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.615533][ T5155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.628233][ T5156] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.630169][ T5156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.641592][ T5157] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.643491][ T5157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.655039][ T5158] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.656813][ T5158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.672797][ T5159] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.674634][ T5159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'. [ 52.686662][ T5160] netlink: 'syz-executor136': attribute type 27 has an invalid length. [ 52.688607][ T5160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor136'.