binder: 12791:12793 transaction failed 29189/-22, size 0-0 line 2842 ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #297 Not tainted ------------------------------------------------------ syz-executor1/12802 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<000000007b74be13>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [<00000000fbba36ad>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #1 (sk_lock-AF_INET){+.+.}: binder: undelivered TRANSACTION_ERROR: 29189 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: rtnl_mutex --> sk_lock-AF_INET --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(sk_lock-AF_INET); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor1/12802: #0: (&xt[i].mutex){+.+.}, at: [<00000000fbba36ad>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 stack backtrace: CPU: 1 PID: 12802 Comm: syz-executor1 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453299 RSP: 002b:00007f6e075b5c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000016 RBP: 00000000000004d4 R08: 00000000000002e0 R09: 0000000000000000 R10: 0000000020777825 R11: 0000000000000212 R12: 00000000006f6480 R13: 00000000ffffffff R14: 00007f6e075b66d4 R15: 0000000000000002 Cannot find del_set index 0 as target Cannot find del_set index 0 as target kvm [12884]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x9 kvm [12884]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x9 binder: send failed reply for transaction 65 to 12922:12932 binder: send failed reply for transaction 69 to 12922:12938 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 kauditd_printk_skb: 3 callbacks suppressed audit: type=1326 audit(1517835048.748:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.783:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=79 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.784:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.784:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.793:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=307 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.793:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.796:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.796:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.806:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517835048.809:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13005 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x453299 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl x_tables: ip_tables: REJECT.0 target: invalid size 8 (kernel) != (user) 2 x_tables: ip_tables: REJECT.0 target: invalid size 8 (kernel) != (user) 2 binder: 13207:13209 ioctl c0286415 205fc000 returned -22 binder: 13221:13222 ERROR: BC_REGISTER_LOOPER called without request binder: send failed reply for transaction 73 to 13207:13209 binder: 13222 RLIMIT_NICE not set binder: 13207:13209 ioctl 400442c8 20e28000 returned -22 binder: 13207:13209 BC_INCREFS_DONE u00000000204edf8a no match binder: 13221:13229 ERROR: BC_REGISTER_LOOPER called without request binder: 13229 RLIMIT_NICE not set binder: 13207:13209 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 13207:13209 BC_INCREFS_DONE u00000000204edf8a no match binder: 13207:13217 ioctl c0286415 205fc000 returned -22 binder_alloc: 13207: binder_alloc_buf, no vma binder: 13207:13209 transaction failed 29189/-3, size 40-8 line 2957 binder: 13207:13217 ioctl 400442c8 20e28000 returned -22 binder: 13207:13209 ioctl c0306201 20008000 returned -14 binder: 13207:13232 BC_INCREFS_DONE u0000000000000000 node 76 cookie mismatch 0000000000000001 != 0000000000000000 binder: 13207:13217 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 13207:13217 BC_INCREFS_DONE node 76 has no pending increfs request binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! atomic_op 00000000fea36ff4 conn xmit_atomic (null) *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000206058, shadow=0x0000000000204018, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x0000000000008000 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811c99dc RSP = 0xffff8801d70cf3b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f497783b700 GSBase=ffff8801db400000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001b5d94004 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85a019f0 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffc24e629ef6 EPT pointer = 0x00000001d3a5901e atomic_op 00000000d8d9184b conn xmit_atomic (null) ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' atomic_op 000000001e04ec09 conn xmit_atomic (null) ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' kvm [13665]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x9 ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' kvm [13665]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x9 ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=13804 comm=syz-executor5 ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=13816 comm=syz-executor5 ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' ieee80211 phy18: Selected rate control algorithm 'minstrel_ht' binder: BINDER_SET_CONTEXT_MGR already set binder: 13919:13927 ioctl 40046207 0 returned -16 binder: 13919:13923 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' ieee80211 phy20: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl QAT: Invalid ioctl ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' ieee80211 phy23: Selected rate control algorithm 'minstrel_ht' netlink: 'syz-executor0': attribute type 16 has an invalid length. ieee80211 phy24: Selected rate control algorithm 'minstrel_ht' netlink: 'syz-executor0': attribute type 16 has an invalid length. netlink: 'syz-executor0': attribute type 16 has an invalid length. ieee80211 phy25: Selected rate control algorithm 'minstrel_ht' ieee80211 phy26: Selected rate control algorithm 'minstrel_ht' ieee80211 phy27: Selected rate control algorithm 'minstrel_ht' ieee80211 phy28: Selected rate control algorithm 'minstrel_ht' ieee80211 phy29: Selected rate control algorithm 'minstrel_ht' ieee80211 phy30: Selected rate control algorithm 'minstrel_ht' ieee80211 phy31: Selected rate control algorithm 'minstrel_ht' ieee80211 phy32: Selected rate control algorithm 'minstrel_ht' ieee80211 phy33: Selected rate control algorithm 'minstrel_ht' ieee80211 phy34: Selected rate control algorithm 'minstrel_ht' TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. device syz2 entered promiscuous mode ieee80211 phy35: Selected rate control algorithm 'minstrel_ht' device syz2 left promiscuous mode ieee80211 phy36: Selected rate control algorithm 'minstrel_ht' RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? ieee80211 phy37: Selected rate control algorithm 'minstrel_ht' ieee80211 phy38: Selected rate control algorithm 'minstrel_ht' binder_alloc: binder_alloc_mmap_handler: 14496 20db9000-20dba000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 14496:14501 ioctl 40046207 0 returned -16 binder_alloc: 14496: binder_alloc_buf, no vma binder: 14496:14519 transaction failed 29189/-3, size 0-0 line 2957 binder: send failed reply for transaction 82 to 14496:14501 binder: undelivered TRANSACTION_ERROR: 29189 kauditd_printk_skb: 38 callbacks suppressed audit: type=1400 audit(1517835055.228:243): avc: denied { setattr } for pid=14555 comm="syz-executor2" name="map_files" dev="proc" ino=34762 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. binder: 14614 RLIMIT_NICE not set binder: 14614 RLIMIT_NICE not set binder: release 14609:14614 transaction 85 in, still active binder: send failed reply for transaction 85 to 14609:14625 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: 14625 RLIMIT_NICE not set audit: type=1400 audit(1517835055.729:244): avc: denied { create } for pid=14663 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 ieee80211 phy39: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl QAT: Invalid ioctl binder: 14733:14735 ERROR: BC_REGISTER_LOOPER called without request binder: 14735 RLIMIT_NICE not set ieee80211 phy40: Selected rate control algorithm 'minstrel_ht' binder: 14733:14748 ERROR: BC_REGISTER_LOOPER called without request binder: 14748 RLIMIT_NICE not set device eql entered promiscuous mode ieee80211 phy41: Selected rate control algorithm 'minstrel_ht' ieee80211 phy42: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl ieee80211 phy43: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl ieee80211 phy44: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1517835056.427:245): avc: denied { map } for pid=14860 comm="syz-executor6" path="/selinux/mls" dev="selinuxfs" ino=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517835056.427:246): avc: denied { map } for pid=14860 comm="syz-executor6" path="socket:[35414]" dev="sockfs" ino=35414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 ieee80211 phy45: Selected rate control algorithm 'minstrel_ht' ieee80211 phy46: Selected rate control algorithm 'minstrel_ht' audit: type=1326 audit(1517835056.690:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14932 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x0 ieee80211 phy47: Selected rate control algorithm 'minstrel_ht' audit: type=1326 audit(1517835056.787:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14932 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x0 ieee80211 phy48: Selected rate control algorithm 'minstrel_ht' ieee80211 phy49: Selected rate control algorithm 'minstrel_ht'