syzbot


possible deadlock in userfaultfd_release

Status: fixed on 2019/07/29 13:39
Reported-by: syzbot+53c0b767f7ca0dc0c451@syzkaller.appspotmail.com
Fix commit: cbcfa130a911 fs/userfaultfd.c: disable irqs for fault_pending and event locks
First crash: 2001d, last: 1758d
Cause bisection: introduced by (bisect log) :
commit bfe4037e722ec672c9dafd5730d9132afeeb76e9
Author: Christoph Hellwig <hch@lst.de>
Date: Mon Jul 16 07:08:20 2018 +0000

  aio: implement IOCB_CMD_POLL

Crash: possible deadlock in free_ioctx_users (log)
Repro: C syz .config
  
Discussions (4)
Title Replies (including bot) Last reply
[PATCH 5.1 00/96] 5.1.17-stable review 115 (115) 2019/07/15 20:07
[PATCH 4.19 00/90] 4.19.58-stable review 99 (99) 2019/07/10 06:13
[PATCH] userfaultfd: disable irqs for fault_pending and event locks 1 (1) 2019/06/27 07:50
possible deadlock in userfaultfd_release 0 (2) 2019/03/22 07:14
Similar bugs (1)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 possible deadlock in userfaultfd_release C done 4 1764d 1769d 1/1 fixed on 2019/12/01 09:13

Sample crash report:
========================================================
WARNING: possible irq lock inversion dependency detected
5.2.0-rc6+ #7 Not tainted
--------------------------------------------------------
syz-executor211/8083 just changed the state of lock:
00000000df76c770 (&ctx->fault_pending_wqh){+.+.}, at: spin_lock include/linux/spinlock.h:338 [inline]
00000000df76c770 (&ctx->fault_pending_wqh){+.+.}, at: userfaultfd_release+0x4dc/0x620 fs/userfaultfd.c:921
but this lock was taken by another, SOFTIRQ-safe lock in the past:
 (&(&ctx->ctx_lock)->rlock){..-.}


and interrupts could create inverse lock ordering between them.


other info that might help us debug this:
Chain exists of:
  &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh

 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ctx->fault_pending_wqh);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&ctx->fd_wqh);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

no locks held by syz-executor211/8083.

the shortest dependencies between 2nd lock and 1st lock:
  -> (&(&ctx->ctx_lock)->rlock){..-.} {
     IN-SOFTIRQ-W at:
                        __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                        _raw_spin_lock_irq+0x6a/0x80 kernel/locking/spinlock.c:167
                        spin_lock_irq include/linux/spinlock.h:363 [inline]
                        free_ioctx_users+0x33/0x1d0 fs/aio.c:620
                        percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                        percpu_ref_put+0x1c6/0x1d0 include/linux/percpu-refcount.h:301
                        percpu_ref_call_confirm_rcu lib/percpu-refcount.c:124 [inline]
                        percpu_ref_switch_to_atomic_rcu+0x260/0x310 lib/percpu-refcount.c:159
                        __rcu_reclaim kernel/rcu/rcu.h:222 [inline]
                        rcu_do_batch kernel/rcu/tree.c:2092 [inline]
                        invoke_rcu_callbacks kernel/rcu/tree.c:2310 [inline]
                        rcu_core+0x8d6/0xf90 kernel/rcu/tree.c:2291
                        __do_softirq+0x340/0x7b0 arch/x86/include/asm/paravirt.h:777
                        invoke_softirq kernel/softirq.c:373 [inline]
                        irq_exit+0x21a/0x230 kernel/softirq.c:413
                        exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                        smp_apic_timer_interrupt+0xf8/0x260 arch/x86/kernel/apic/apic.c:1068
                        apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:806
                        native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:60
                        arch_cpu_idle+0xa/0x10 arch/x86/kernel/process.c:571
                        default_idle_call kernel/sched/idle.c:94 [inline]
                        cpuidle_idle_call kernel/sched/idle.c:154 [inline]
                        do_idle+0x18a/0x760 kernel/sched/idle.c:263
                        cpu_startup_entry+0x25/0x30 kernel/sched/idle.c:354
                        start_secondary+0x425/0x4c0 arch/x86/kernel/smpboot.c:265
                        secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
     INITIAL USE at:
                       __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                       _raw_spin_lock_irq+0x6a/0x80 kernel/locking/spinlock.c:167
                       spin_lock_irq include/linux/spinlock.h:363 [inline]
                       aio_poll fs/aio.c:1750 [inline]
                       __io_submit_one fs/aio.c:1826 [inline]
                       io_submit_one+0x1137/0x1ac0 fs/aio.c:1863
                       __do_sys_io_submit fs/aio.c:1922 [inline]
                       __se_sys_io_submit+0x18f/0x2d0 fs/aio.c:1892
                       __x64_sys_io_submit+0x7b/0x90 fs/aio.c:1892
                       do_syscall_64+0xfe/0x140 arch/x86/entry/common.c:301
                       entry_SYSCALL_64_after_hwframe+0x49/0xbe
   }
   ... key      at: [<ffffffff89c314b0>] ioctx_alloc.__key+0x0/0x10
   ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   aio_poll fs/aio.c:1752 [inline]
   __io_submit_one fs/aio.c:1826 [inline]
   io_submit_one+0x1167/0x1ac0 fs/aio.c:1863
   __do_sys_io_submit fs/aio.c:1922 [inline]
   __se_sys_io_submit+0x18f/0x2d0 fs/aio.c:1892
   __x64_sys_io_submit+0x7b/0x90 fs/aio.c:1892
   do_syscall_64+0xfe/0x140 arch/x86/entry/common.c:301
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

 -> (&ctx->fd_wqh){....} {
    INITIAL USE at:
                     __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
                     _raw_spin_lock_irqsave+0xa1/0xc0 kernel/locking/spinlock.c:159
                     add_wait_queue+0x41/0x150 kernel/sched/wait.c:23
                     aio_poll_queue_proc+0xdf/0x160 fs/aio.c:1715
                     poll_wait include/linux/poll.h:51 [inline]
                     userfaultfd_poll+0x84/0x1d0 fs/userfaultfd.c:970
                     vfs_poll include/linux/poll.h:90 [inline]
                     aio_poll fs/aio.c:1749 [inline]
                     __io_submit_one fs/aio.c:1826 [inline]
                     io_submit_one+0x1102/0x1ac0 fs/aio.c:1863
                     __do_sys_io_submit fs/aio.c:1922 [inline]
                     __se_sys_io_submit+0x18f/0x2d0 fs/aio.c:1892
                     __x64_sys_io_submit+0x7b/0x90 fs/aio.c:1892
                     do_syscall_64+0xfe/0x140 arch/x86/entry/common.c:301
                     entry_SYSCALL_64_after_hwframe+0x49/0xbe
  }
  ... key      at: [<ffffffff89c31460>] init_once_userfaultfd_ctx.__key.15+0x0/0x10
  ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   userfaultfd_ctx_read+0x3e7/0x1430 fs/userfaultfd.c:1045
   userfaultfd_read+0x15d/0x2b0 fs/userfaultfd.c:1203
   __vfs_read+0xf9/0x7c0 fs/read_write.c:425
   vfs_read+0x195/0x3c0 fs/read_write.c:461
   ksys_read+0x16b/0x2a0 fs/read_write.c:587
   __do_sys_read fs/read_write.c:597 [inline]
   __se_sys_read fs/read_write.c:595 [inline]
   __x64_sys_read+0x7b/0x90 fs/read_write.c:595
   do_syscall_64+0xfe/0x140 arch/x86/entry/common.c:301
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> (&ctx->fault_pending_wqh){+.+.} {
   HARDIRQ-ON-W at:
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    userfaultfd_release+0x4dc/0x620 fs/userfaultfd.c:921
                    __fput+0x2e4/0x740 fs/file_table.c:280
                    ____fput+0x15/0x20 fs/file_table.c:313
                    task_work_run+0x17e/0x1b0 kernel/task_work.c:113
                    exit_task_work include/linux/task_work.h:22 [inline]
                    do_exit+0x63f/0x2300 kernel/exit.c:877
                    do_group_exit+0x15c/0x2a0 kernel/exit.c:981
                    get_signal+0x6df/0x21f0 kernel/signal.c:2640
                    do_signal+0x7b/0x750 arch/x86/kernel/signal.c:815
                    exit_to_usermode_loop arch/x86/entry/common.c:164 [inline]
                    prepare_exit_to_usermode+0x2f5/0x4f0 arch/x86/entry/common.c:199
                    syscall_return_slowpath+0x110/0x440 arch/x86/entry/common.c:279
                    do_syscall_64+0x126/0x140 arch/x86/entry/common.c:304
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   SOFTIRQ-ON-W at:
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    userfaultfd_release+0x4dc/0x620 fs/userfaultfd.c:921
                    __fput+0x2e4/0x740 fs/file_table.c:280
                    ____fput+0x15/0x20 fs/file_table.c:313
                    task_work_run+0x17e/0x1b0 kernel/task_work.c:113
                    exit_task_work include/linux/task_work.h:22 [inline]
                    do_exit+0x63f/0x2300 kernel/exit.c:877
                    do_group_exit+0x15c/0x2a0 kernel/exit.c:981
                    get_signal+0x6df/0x21f0 kernel/signal.c:2640
                    do_signal+0x7b/0x750 arch/x86/kernel/signal.c:815
                    exit_to_usermode_loop arch/x86/entry/common.c:164 [inline]
                    prepare_exit_to_usermode+0x2f5/0x4f0 arch/x86/entry/common.c:199
                    syscall_return_slowpath+0x110/0x440 arch/x86/entry/common.c:279
                    do_syscall_64+0x126/0x140 arch/x86/entry/common.c:304
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   INITIAL USE at:
                   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
                   spin_lock include/linux/spinlock.h:338 [inline]
                   userfaultfd_ctx_read+0x3e7/0x1430 fs/userfaultfd.c:1045
                   userfaultfd_read+0x15d/0x2b0 fs/userfaultfd.c:1203
                   __vfs_read+0xf9/0x7c0 fs/read_write.c:425
                   vfs_read+0x195/0x3c0 fs/read_write.c:461
                   ksys_read+0x16b/0x2a0 fs/read_write.c:587
                   __do_sys_read fs/read_write.c:597 [inline]
                   __se_sys_read fs/read_write.c:595 [inline]
                   __x64_sys_read+0x7b/0x90 fs/read_write.c:595
                   do_syscall_64+0xfe/0x140 arch/x86/entry/common.c:301
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff89c31430>] init_once_userfaultfd_ctx.__key+0x0/0x10
 ... acquired at:
   mark_irqflags kernel/locking/lockdep.c:3409 [inline]
   __lock_acquire+0x60b/0x1a40 kernel/locking/lockdep.c:3745
   lock_acquire+0x158/0x250 kernel/locking/lockdep.c:4303
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   userfaultfd_release+0x4dc/0x620 fs/userfaultfd.c:921
   __fput+0x2e4/0x740 fs/file_table.c:280
   ____fput+0x15/0x20 fs/file_table.c:313
   task_work_run+0x17e/0x1b0 kernel/task_work.c:113
   exit_task_work include/linux/task_work.h:22 [inline]
   do_exit+0x63f/0x2300 kernel/exit.c:877
   do_group_exit+0x15c/0x2a0 kernel/exit.c:981
   get_signal+0x6df/0x21f0 kernel/signal.c:2640
   do_signal+0x7b/0x750 arch/x86/kernel/signal.c:815
   exit_to_usermode_loop arch/x86/entry/common.c:164 [inline]
   prepare_exit_to_usermode+0x2f5/0x4f0 arch/x86/entry/common.c:199
   syscall_return_slowpath+0x110/0x440 arch/x86/entry/common.c:279
   do_syscall_64+0x126/0x140 arch/x86/entry/common.c:304
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


stack backtrace:
CPU: 0 PID: 8083 Comm: syz-executor211 Not tainted 5.2.0-rc6+ #7
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x1d8/0x2f8 lib/dump_stack.c:113
 print_irq_inversion_bug+0xa59/0xd00 kernel/locking/lockdep.c:3011
 check_usage_backwards+0x1ac/0x300 kernel/locking/lockdep.c:3061
 mark_lock_irq kernel/locking/lockdep.c:3146 [inline]
 mark_lock+0x498/0x1660 kernel/locking/lockdep.c:3513
 mark_irqflags kernel/locking/lockdep.c:3409 [inline]
 __lock_acquire+0x60b/0x1a40 kernel/locking/lockdep.c:3745
 lock_acquire+0x158/0x250 kernel/locking/lockdep.c:4303
 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
 _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:151
 spin_lock include/linux/spinlock.h:338 [inline]
 userfaultfd_release+0x4dc/0x620 fs/userfaultfd.c:921
 __fput+0x2e4/0x740 fs/file_table.c:280
 ____fput+0x15/0x20 fs/file_table.c:313
 task_work_run+0x17e/0x1b0 kernel/task_work.c:113
 exit_task_work include/linux/task_work.h:22 [inline]
 do_exit+0x63f/0x2300 kernel/exit.c:877
 do_group_exit+0x15c/0x2a0 kernel/exit.c:981
 get_signal+0x6df/0x21f0 kernel/signal.c:2640
 do_signal+0x7b/0x750 arch/x86/kernel/signal.c:815
 exit_to_usermode_loop arch/x86/entry/common.c:164 [inline]
 prepare_exit_to_usermode+0x2f5/0x4f0 arch/x86/entry/common.c:199
 syscall_return_slowpath+0x110/0x440 arch/x86/entry/common.c:279
 do_syscall_64+0x126/0x140 arch/x86/entry/common.c:304
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4413a9
Code: e8 ac e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fffb598eb28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: fffffffffffffe00 RBX: 0000000000000000 RCX: 00000000004413a9
RDX: 0000000000000064 RSI: 0000000020009f9c RDI: 0000000000000005
RBP: 00000000006cb018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402120
R13: 00000000004021b0 R14: 0000000000000000 R15: 0000000000000000

Crashes (137):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/06/27 17:44 upstream 249155c20f9b 7509bf36 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/06/17 11:45 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/06/17 11:31 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-root
2019/06/17 09:54 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/06/17 06:39 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce
2019/06/17 05:28 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/06/17 00:20 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/06/16 21:31 upstream e01e060fe00d 442206d7 .config console log report syz C ci-upstream-kasan-gce-root
2019/06/16 20:49 upstream e01e060fe00d 442206d7 .config console log report syz C ci-upstream-kasan-gce
2019/04/06 02:38 upstream 7f46774c6480 fa763482 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/04/06 02:38 upstream 7f46774c6480 fa763482 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/04/06 02:36 upstream 7f46774c6480 fa763482 .config console log report syz C ci-upstream-kasan-gce-root
2019/04/06 02:08 upstream 7f46774c6480 fa763482 .config console log report syz C ci-upstream-kasan-gce
2019/04/04 09:25 upstream 8ed86627f715 d6fc4177 .config console log report syz C ci-upstream-kasan-gce
2019/04/04 00:03 upstream 8ed86627f715 d6fc4177 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/04/03 18:42 upstream a816fd6b49b6 dfd3394d .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/04/03 18:37 upstream a816fd6b49b6 dfd3394d .config console log report syz C ci-upstream-kasan-gce
2019/04/03 17:20 upstream a816fd6b49b6 dfd3394d .config console log report syz C ci-upstream-kasan-gce
2019/04/03 09:40 upstream a816fd6b49b6 dfd3394d .config console log report syz C ci-upstream-kasan-gce-root
2019/04/02 23:51 upstream 5e7a8ca31926 dfd3394d .config console log report syz C ci-upstream-kasan-gce-root
2019/04/02 17:22 upstream 5e7a8ca31926 dfd3394d .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/04/02 17:21 upstream 5e7a8ca31926 dfd3394d .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/04/02 17:00 upstream 5e7a8ca31926 dfd3394d .config console log report syz C ci-upstream-kasan-gce-root
2019/04/02 01:33 upstream 5e7a8ca31926 a9ca43d4 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/04/02 01:02 upstream 5e7a8ca31926 a9ca43d4 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/03/29 01:07 upstream 1a9df9e29c2a 14c58f8d .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/03/28 23:00 upstream 8c7ae38d1ce1 14c58f8d .config console log report syz C ci-upstream-kasan-gce-root
2019/03/28 21:55 upstream 1a9df9e29c2a 14c58f8d .config console log report syz C ci-upstream-kasan-gce
2019/03/28 21:31 upstream 1a9df9e29c2a 14c58f8d .config console log report syz C ci-upstream-kasan-gce-selinux-root
2019/02/16 01:02 upstream 5ded5871030e f42dee6d .config console log report syz C ci-upstream-kasan-gce
2019/02/09 10:10 upstream 46c291e277f9 fa6c7b70 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/02/09 09:10 upstream 46c291e277f9 fa6c7b70 .config console log report syz C ci-upstream-kasan-gce
2019/02/09 09:10 upstream 46c291e277f9 fa6c7b70 .config console log report syz C ci-upstream-kasan-gce-root
2019/02/09 08:43 upstream 46c291e277f9 fa6c7b70 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2018/10/27 12:07 upstream 345671ea0f92 a8292de9 .config console log report syz C ci-upstream-kasan-gce-root
2019/06/17 06:37 upstream 963172d9c7e8 442206d7 .config console log report syz C ci-upstream-kasan-gce-386
2019/06/16 20:48 upstream e01e060fe00d 442206d7 .config console log report syz C ci-upstream-kasan-gce-386
2019/05/16 13:50 upstream 83f3ef3de625 f59a9cb5 .config console log report syz C ci-upstream-kasan-gce-386
2019/04/06 02:37 upstream 7f46774c6480 fa763482 .config console log report syz C ci-upstream-kasan-gce-386
2019/04/03 11:21 upstream a816fd6b49b6 dfd3394d .config console log report syz C ci-upstream-kasan-gce-386
2019/04/02 17:32 upstream 5e7a8ca31926 dfd3394d .config console log report syz C ci-upstream-kasan-gce-386
2019/04/01 21:05 upstream 5e7a8ca31926 a9ca43d4 .config console log report syz C ci-upstream-kasan-gce-386
2019/03/28 22:43 upstream 8c7ae38d1ce1 14c58f8d .config console log report syz C ci-upstream-kasan-gce-386
2019/02/09 09:49 upstream 46c291e277f9 fa6c7b70 .config console log report syz C ci-upstream-kasan-gce-386
2019/02/02 13:07 upstream cd984a5be215 c198d5dd .config console log report syz C ci-upstream-kasan-gce-386
2019/06/25 22:51 linux-next 902031767aec 0a8d1a96 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/06/25 11:59 linux-next 9ffadb46f3db 82c13b6b .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/04/09 17:59 linux-next cfd24a53adb8 995065ff .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/04/09 02:32 linux-next ac5b84a1ffe9 0dfb0452 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/04/08 12:27 linux-next ac5b84a1ffe9 c34fde03 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/03/28 21:55 linux-next 29eb5dc25ebe 14c58f8d .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/02/16 00:34 linux-next 7a92eb7cc1dc f42dee6d .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2019/02/09 09:09 linux-next a46228f6598a fa6c7b70 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.