WARNING: possible circular locking dependency detected

7 views
Skip to first unread message

syzbot

unread,
Apr 10, 2019, 12:14:07 PM4/10/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: b859aa7d ANDROID: squashfs: resolve merge conflict with 4...
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=1201c7e1400000
kernel config: https://syzkaller.appspot.com/x/.config?x=c0bdd1b757a6ba0b
dashboard link: https://syzkaller.appspot.com/bug?extid=3d7a062f7e24a60c347a
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16fee98e400000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=13334b7a400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+3d7a06...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1536347540.349:7): avc: denied { map } for
pid=1782 comm="syz-executor426" path="/root/syz-executor426315913"
dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1536347540.599:8): avc: denied { map } for
pid=1783 comm="syz-executor426" path="/dev/ashmem" dev="devtmpfs" ino=1428
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1

======================================================
WARNING: possible circular locking dependency detected
4.14.68+ #4 Not tainted
------------------------------------------------------


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages