====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #326 Not tainted ------------------------------------------------------ syz-executor4/5911 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000d39d2d70>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000d39d2d70>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000006994e0f4>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor4/5911: #0: (rtnl_mutex){+.+.}, at: [<000000006994e0f4>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5911 Comm: syz-executor4 Not tainted 4.16.0-rc2+ #326 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f76e51c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007f76e51c16d4 RCX: 0000000000453de9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 ipt_CLUSTERIP: bad local_nodes[1] 0 binder: 6175:6183 ioctl c0306201 20008000 returned -14 binder: 6175:6194 ioctl c0306201 20008000 returned -14 netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. PPPIOCDETACH file->f_count=2 sctp: [Deprecated]: syz-executor2 (pid 6433) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 6433) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 6465 Comm: syz-executor5 Not tainted 4.16.0-rc2+ #326 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3539 ptlock_alloc+0x24/0x70 mm/memory.c:4728 ptlock_init include/linux/mm.h:1796 [inline] pgtable_page_ctor include/linux/mm.h:1830 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 do_huge_pmd_anonymous_page+0xc20/0x1b00 mm/huge_memory.c:689 create_huge_pmd mm/memory.c:3870 [inline] __handle_mm_fault+0x18d7/0x3b60 mm/memory.c:4074 handle_mm_fault+0x44a/0xb00 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:__get_user_8+0x21/0x2b arch/x86/lib/getuser.S:93 RSP: 0018:ffff8801adecfd68 EFLAGS: 00010206 RAX: 00000000203eefff RBX: ffff8801adecff58 RCX: ffffffff819c0258 RDX: ffffffffffffffff RSI: ffffc90002939000 RDI: 0000000000000282 RBP: ffff8801adecfe00 R08: 0000000000000000 R09: 1ffff10035bd9f8a R10: ffff8801adecfc18 R11: ffff8801bad42108 R12: 1ffff10035bd9faf R13: 00000000000005d5 R14: 00000000203eeff8 R15: dffffc0000000000 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f9cfec12c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce RAX: ffffffffffffffda RBX: 00007f9cfec136d4 RCX: 0000000000453de9 RDX: 0000000000000000 RSI: 00000000203eeff8 RDI: 00000000000005d5 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 0000000000000176 R14: 00000000006f23b0 R15: 0000000000000000 kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1519433819.405:40): avc: denied { validate_trans } for pid=6480 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 audit: type=1400 audit(1519433819.469:41): avc: denied { map } for pid=6502 comm="syz-executor7" path="socket:[18463]" dev="sockfs" ino=18463 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 IPv6 header not found IPv6 header not found audit: type=1400 audit(1519433820.327:42): avc: denied { dyntransition } for pid=6820 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1519433820.451:43): avc: denied { read } for pid=6867 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode xt_HL: TTL: invalid or unknown mode 3 xt_HL: TTL: invalid or unknown mode 3 xt_connbytes: Forcing CT accounting to be enabled mmap: syz-executor2 (7216) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1519433821.523:44): avc: denied { getattr } for pid=7261 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=25 sclass=netlink_tcpdiag_socket pig=7282 comm=syz-executor3 binder: 7299 RLIMIT_NICE not set binder: 7299 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 7295: binder_alloc_buf, no vma binder: 7295:7299 ioctl 40046207 0 returned -16 binder: 7295:7322 transaction failed 29189/-3, size 0-0 line 2963 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7295:7299 transaction 6 in, still active binder: send failed reply for transaction 6 to 7295:7313 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: binder_alloc_mmap_handler: 7366 20000000-20002000 already mapped failed -16 TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519433822.422:45): avc: denied { setgid } for pid=7592 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519433822.728:46): avc: denied { setuid } for pid=7710 comm="syz-executor6" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519433823.302:47): avc: denied { relabelfrom } for pid=7946 comm="syz-executor4" name="NETLINK" dev="sockfs" ino=21429 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519433823.302:48): avc: denied { relabelto } for pid=7946 comm="syz-executor4" name="NETLINK" dev="sockfs" ino=21429 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=netlink_netfilter_socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519433823.491:49): avc: denied { name_bind } for pid=8001 comm="syz-executor6" src=20027 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 net_ratelimit: 8 callbacks suppressed dccp_close: ABORT with 125 bytes unread dccp_close: ABORT with 125 bytes unread FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8164 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #326 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:517 [inline] sock_kmalloc+0x112/0x190 net/core/sock.c:1986 alg_setkey crypto/af_alg.c:215 [inline] alg_setsockopt+0x210/0x350 crypto/af_alg.c:256 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f550e300c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f550e3016d4 RCX: 0000000000453de9 RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000030 R09: 0000000000000000 R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000004d2 R14: 00000000006f7450 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8202 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #326 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x4b/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] gf128mul_init_64k_bbe+0x54/0x790 crypto/gf128mul.c:265 lrw_init_table+0xd3/0x240 crypto/lrw.c:77 lrw_serpent_setkey+0x59/0x70 arch/x86/crypto/serpent_avx_glue.c:266 setkey+0x12d/0x260 crypto/blkcipher.c:410 crypto_blkcipher_setkey include/linux/crypto.h:1267 [inline] cryptd_blkcipher_setkey+0xcc/0x180 crypto/cryptd.c:229 setkey+0x12d/0x260 crypto/blkcipher.c:410 crypto_ablkcipher_setkey include/linux/crypto.h:879 [inline] ablk_set_key+0xf0/0x1a0 crypto/ablk_helper.c:44 setkey+0x12d/0x260 crypto/blkcipher.c:410 crypto_ablkcipher_setkey include/linux/crypto.h:879 [inline] skcipher_setkey_ablkcipher+0xe7/0x1c0 crypto/skcipher.c:697 crypto_skcipher_setkey include/crypto/skcipher.h:401 [inline] skcipher_setkey+0x39/0x50 crypto/algif_skcipher.c:319 alg_setkey crypto/af_alg.c:223 [inline] alg_setsockopt+0x2a1/0x350 crypto/af_alg.c:256 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f550e300c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f550e3016d4 RCX: 0000000000453de9 RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000030 R09: 0000000000000000 R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000004d2 R14: 00000000006f7450 R15: 0000000000000001 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 QAT: Invalid ioctl QAT: Invalid ioctl binder: 8431:8435 ioctl 8941 200000c0 returned -22 binder_alloc: 8431: binder_alloc_buf, no vma binder: 8431:8435 transaction failed 29189/-3, size 0-0 line 2963 binder: 8431:8445 ioctl 8941 200000c0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8431:8446 ioctl 40046207 0 returned -16 binder_alloc: 8431: binder_alloc_buf, no vma binder: 8431:8445 transaction failed 29189/-3, size 0-0 line 2963 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 kauditd_printk_skb: 2 callbacks suppressed audit: type=1400 audit(1519433825.388:52): avc: denied { prog_run } for pid=8477 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1519433825.397:53): avc: denied { transfer } for pid=8484 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: 8484: binder_alloc_buf, no vma binder: 8484:8492 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8484:8486 transaction failed 29189/-3, size 80-16 line 2963 binder: 8484:8489 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8484:8486 transaction 12 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 12, target dead binder: release 8508:8514 transaction 19 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 19, target dead syz-executor3 (8535): /proc/8525/oom_adj is deprecated, please use /proc/8525/oom_score_adj instead. binder: release 8532:8537 transaction 25 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 25, target dead openvswitch: netlink: Flow set message rejected, Key attribute missing. QAT: Invalid ioctl binder: release 8555:8561 transaction 31 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 31, target dead QAT: Invalid ioctl openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: release 8576:8578 transaction 37 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 37, target dead mmap: syz-executor5 (8577): VmData 18587648 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: release 8590:8596 transaction 43 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 43, target dead binder: 8606:8610 transaction failed 29189/-22, size 80-16 line 2848 binder: undelivered TRANSACTION_ERROR: 29189 openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: 8625:8630 transaction failed 29189/-22, size 80-16 line 2848 binder: undelivered TRANSACTION_ERROR: 29189 openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: 8635:8638 transaction failed 29189/-22, size 80-16 line 2848 openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8655:8659 transaction 52 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 52, target dead openvswitch: netlink: Flow set message rejected, Key attribute missing. binder: release 8676:8681 transaction 58 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 58, target dead binder_alloc: 8707: binder_alloc_buf, no vma binder: 8707:8714 transaction failed 29189/-3, size 80-16 line 2963 binder: undelivered TRANSACTION_ERROR: 29189