====================================================== [ INFO: possible circular locking dependency detected ] 4.4.119-g855ea74 #28 Not tainted ------------------------------------------------------- syz-executor1/9177 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor1/9177: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 1 PID: 9177 Comm: syz-executor1 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 bc1e43c27f87ebab ffff8801d6ddf8a8 ffffffff81d0402d ffffffff8519fe60 ffffffff8519fe60 ffffffff851be7c0 ffff8801c768e8f8 ffff8801c768e000 ffff8801d6ddf8f0 ffffffff81233ba1 ffff8801c768e8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 binder: BINDER_SET_CONTEXT_MGR already set binder: 9217:9226 ioctl 40046207 0 returned -16 binder: 9217:9226 unknown command 0 binder: 9217:9226 ioctl c0306201 20007000 returned -22 binder: 9284:9296 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: BINDER_SET_CONTEXT_MGR already set binder: 9284:9311 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 9284:9296 ioctl 40046207 0 returned -16 audit_printk_skb: 9 callbacks suppressed audit: type=1326 audit(1520070824.026:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9343 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7730ba9 code=0x0 audit: type=1326 audit(1520070824.116:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9343 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7730ba9 code=0x0 binder: 9376:9378 BC_FREE_BUFFER u0000000000000000 no match binder: 9376:9378 got reply transaction with no transaction stack binder: 9376 invalid dec weak, ref 23 desc 0 s 1 w 0 binder: 9376:9378 transaction failed 29201/-71, size 56-80 line 2921 binder: BINDER_SET_CONTEXT_MGR already set binder: 9376:9386 ioctl 40046207 0 returned -16 binder: 9376:9378 BC_FREE_BUFFER u0000000000000000 no match binder: 9376:9378 got reply transaction with no transaction stack binder: 9376:9378 transaction failed 29201/-71, size 56-80 line 2921 binder: 9376:9389 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 9442:9448 ioctl c0306201 20007fd0 returned -11 Option ' |Ò Ob³Á}E½ýˆmëÝå _äF6Hc‡•îƒÓ§ ç¡·Ö¾òæ' to dns_resolver key: bad/missing value Option ' |Ò Ob³Á}E½ýˆmëÝå _äF6Hc‡•îƒÓ§ ç¡·Ö¾òæ' to dns_resolver key: bad/missing value binder: 9612:9615 ioctl 40046205 8 returned -22 binder: 9612:9618 ioctl 40046205 8 returned -22 IPVS: length: 570 != 8 IPVS: length: 570 != 8 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket audit: type=1400 audit(1520070825.266:40): avc: denied { call } for pid=9653 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket binder: 9653:9670 Release 1 refcount change on invalid ref 1 ret -22 audit: type=1400 audit(1520070825.316:41): avc: denied { transfer } for pid=9653 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 9653 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9653:9671 ioctl 40046207 0 returned -16 binder: 9653:9658 got new transaction with bad transaction stack, transaction 29 has target 9653:0 binder: 9653:9658 transaction failed 29201/-71, size 40-8 line 3032 binder: release 9653:9658 transaction 29 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 29, target dead audit: type=1400 audit(1520070825.726:42): avc: denied { ioctl } for pid=9788 comm="syz-executor5" path="socket:[22548]" dev="sockfs" ino=22548 ioctlcmd=8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1520070825.806:43): avc: denied { getopt } for pid=9797 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 9857:9862 unknown command 1454727948 binder: 9857:9862 ioctl c0306201 20004000 returned -22 binder: 9886:9887 ioctl 4b35 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9886:9887 ioctl 40046207 0 returned -16 binder: 9886:9887 unknown command 4219648 binder: 9886:9887 ioctl c0306201 20008000 returned -22 binder: 9886:9887 ioctl 4b35 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9886:9896 ioctl 40046207 0 returned -16 binder: 9886:9887 unknown command 4219648 binder: 9886:9887 ioctl c0306201 20008000 returned -22 binder: 9857:9888 unknown command 1454727948 binder: 9857:9888 ioctl c0306201 20004000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9857:9897 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 9857 2000c000-2000e000 already mapped failed -16 binder_alloc: 9857: binder_alloc_buf, no vma binder: 9857:9898 transaction failed 29189/-3, size 0-0 line 3128 binder: release 9857:9888 transaction 34 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 34, target dead binder: 9916:9920 ioctl 4b35 0 returned -22 binder: 9916:9920 unknown command 4219648 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25906 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25906 sclass=netlink_route_socket binder: 9916:9920 ioctl c0306201 20008000 returned -22 netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. binder: BINDER_SET_CONTEXT_MGR already set binder: 9992:10008 ioctl 40046207 0 returned -16 netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. binder_alloc: 9992: binder_alloc_buf, no vma binder: 9992:10028 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9992:10001 transaction 39 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 39, target dead binder: release 10055:10061 transaction 44 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 44, target dead binder: release 10076:10079 transaction 47 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 47, target dead binder: release 10105:10107 transaction 50 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 50, target dead binder: release 10127:10130 transaction 53 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 53, target dead binder: release 10158:10163 transaction 56 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 56, target dead binder: release 10177:10178 transaction 59 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 59, target dead SELinux: policydb version 623696007 does not match my version range 15-30 binder: 10185:10187 got transaction with invalid handle, 0 binder: 10185:10187 transaction failed 29201/-22, size 56-8 line 3220 SELinux: security policydb version 16 (MLS) not backwards compatible binder: undelivered TRANSACTION_ERROR: 29201 SELinux: policydb version 623696007 does not match my version range 15-30 SELinux: security policydb version 16 (MLS) not backwards compatible binder: 10220:10222 got transaction with invalid handle, 0 binder: 10220:10222 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10252:10258 got transaction with invalid handle, 0 binder: 10252:10258 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10273:10280 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10273:10280 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10298:10303 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10298:10303 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10310:10314 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10310:10314 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1520070828.056:44): avc: denied { setopt } for pid=10334 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder_alloc: 10341: binder_alloc_buf, no vma binder: 10341:10345 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10360:10361 transaction failed 29189/-22, size 0-8 line 3005 binder_alloc: 10354: binder_alloc_buf, no vma binder: 10354:10358 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10366:10368 unknown command 1078555409 binder: 10366:10368 ioctl c0306201 20007000 returned -22 binder: 10366:10368 unknown command 1078555409 binder: 10366:10368 ioctl c0306201 20007000 returned -22 binder_alloc: 10387: binder_alloc_buf, no vma binder_alloc: 10387: binder_alloc_buf, no vma binder: 10387:10389 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10360:10390 transaction failed 29189/-3, size 0-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 10395:10398 transaction 82 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 82, target dead binder: release 10425:10427 transaction 85 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 85, target dead binder: release 10437:10438 transaction 88 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 88, target dead binder: release 10444:10452 transaction 91 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 91, target dead binder_alloc: 10493: binder_alloc_buf, no vma binder: 10493:10495 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 10525: binder_alloc_buf, no vma binder: 10525:10529 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 10543: binder_alloc_buf, no vma binder: 10543:10549 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 10564: binder_alloc_buf, no vma binder: 10564:10567 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 10587: binder_alloc_buf, no vma binder: 10587:10593 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 10626: binder_alloc_buf, no vma binder: 10625:10640 transaction failed 29189/-22, size 0-0 line 3005 binder: 10626:10639 transaction failed 29189/-3, size 56-8 line 3128 binder: 10625:10640 transaction failed 29189/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10665:10666 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10665:10666 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10690:10691 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10690:10691 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10694:10697 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10694:10697 transaction failed 29189/-22, size 56-8 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 blk_update_request: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, lost async page write blk_update_request: I/O error, dev loop0, sector 0 binder: 10717:10718 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10721:10731 got transaction with invalid handle, 0 binder: 10721:10731 transaction failed 29201/-22, size 56-8 line 3220 binder: 10717:10718 got transaction with invalid handle, 0 binder: 10717:10718 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10744:10745 got transaction with invalid handle, 0 binder: 10744:10745 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10760:10762 got transaction with invalid handle, 0 binder: 10760:10762 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10777:10780 unknown command 1323846332 binder: 10781:10787 got transaction with invalid handle, 0 binder: 10777:10780 ioctl c0306201 20012000 returned -22 binder: 10781:10787 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10777:10798 unknown command 1323846332 binder: 10777:10798 ioctl c0306201 20012000 returned -22 binder: 10805:10809 got transaction with invalid handle, 0 binder: 10805:10809 transaction failed 29201/-22, size 56-8 line 3220 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10830:10834 got transaction with invalid handle, 0 binder: 10830:10834 transaction failed 29201/-22, size 56-8 line 3220 device bridge0 entered promiscuous mode binder: undelivered TRANSACTION_ERROR: 29201 binder: 10936:10937 got transaction with invalid offset (32, min 0 max 24) or object. binder: 10936:10937 transaction failed 29201/-22, size 24-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10952:10955 got transaction with invalid offset (32, min 0 max 24) or object. binder: 10952:10955 transaction failed 29201/-22, size 24-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10968:10973 got transaction with invalid offset (32, min 0 max 24) or object. binder: 10968:10973 transaction failed 29201/-22, size 24-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 10991:11003 got transaction with invalid offset (32, min 0 max 32) or object. binder: 10991:11003 transaction failed 29201/-22, size 32-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11024:11038 got transaction with invalid offset (32, min 0 max 32) or object. binder: 11024:11038 transaction failed 29201/-22, size 32-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1520070831.466:45): avc: denied { ioctl } for pid=11051 comm="syz-executor1" path="socket:[24338]" dev="sockfs" ino=24338 ioctlcmd=5411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 11057:11063 got transaction with invalid offset (32, min 0 max 32) or object. binder: 11057:11063 transaction failed 29201/-22, size 32-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11109:11113 got transaction with invalid offset (32, min 0 max 56) or object. binder: 11109:11113 transaction failed 29201/-22, size 56-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11143:11147 got transaction with invalid offset (32, min 0 max 56) or object. binder: 11143:11147 transaction failed 29201/-22, size 56-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 11167:11173 got transaction with invalid offset (32, min 0 max 56) or object. binder: 11167:11173 transaction failed 29201/-22, size 56-8 line 3191 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 11186:11191 transaction 165 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 165, target dead binder: release 11202:11204 transaction 168 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 168, target dead keychord: unsupported version 2 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. keychord: unsupported version 2 binder: release 11213:11221 transaction 171 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 171, target dead binder: 11234:11240 got transaction with invalid parent offset or type binder: 11234:11240 transaction failed 29201/-22, size 56-8 line 3251 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11261:11264 got transaction with invalid parent offset or type binder: 11261:11264 transaction failed 29201/-22, size 56-8 line 3251 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11290:11291 got transaction with invalid parent offset or type binder: 11290:11291 transaction failed 29201/-22, size 56-8 line 3251 binder: undelivered TRANSACTION_ERROR: 29201 binder: BINDER_SET_CONTEXT_MGR already set binder: 11306:11322 ioctl 40046207 0 returned -16 binder_alloc: 11306: binder_alloc_buf, no vma binder: 11306:11327 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 11306:11318 transaction 183 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 183, target dead binder: 11340:11342 ioctl 7706 20000080 returned -22 binder: 11340:11342 ioctl 7706 20000080 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 11340:11352 ioctl 40046207 0 returned -16 binder_alloc: 11340: binder_alloc_buf, no vma binder: 11340:11352 transaction failed 29189/-3, size 56-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 11340:11342 transaction 188 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 188, target dead binder: 11368:11372 ioctl c0306201 2000a000 returned -14 binder: 11368:11372 got transaction with invalid handle, 0 binder: 11368:11372 transaction failed 29201/-22, size 56-8 line 3220