syzbot


possible deadlock in free_ioctx_users

Status: fixed on 2019/12/12 05:11
Reported-by: syzbot+c9e3f2d9d4922e995e69@syzkaller.appspotmail.com
Fix commit: 5bead06b3443 fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
First crash: 1787d, last: 1664d
Fix bisection: fixed by (bisect log) :
commit 5bead06b3443c784637d454c5c64a3bd05752cf4
Author: Eric Biggers <ebiggers@google.com>
Date: Mon Sep 9 03:15:18 2019 +0000

  fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock

  
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in free_ioctx_users (2) C done 44 1476d 1483d 15/26 fixed on 2020/05/10 10:41
upstream possible deadlock in free_ioctx_users fuse C 509 1674d 2055d 13/26 fixed on 2019/10/15 23:40

Sample crash report:
audit: type=1400 audit(1569694359.357:35): avc:  denied  { map } for  pid=7452 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1
audit: type=1400 audit(1569694365.777:36): avc:  denied  { map } for  pid=7464 comm="syz-executor488" path="/root/syz-executor488453318" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
========================================================
WARNING: possible irq lock inversion dependency detected
4.19.75 #0 Not tainted
--------------------------------------------------------
ksoftirqd/1/18 just changed the state of lock:
0000000068a89c10 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
0000000068a89c10 (&(&ctx->ctx_lock)->rlock){..-.}, at: free_ioctx_users+0x2d/0x490 fs/aio.c:614
but this lock took another, SOFTIRQ-unsafe lock in the past:
 (&fiq->waitq){+.+.}


and interrupts could create inverse lock ordering between them.


other info that might help us debug this:
 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&fiq->waitq);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&fiq->waitq);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

2 locks held by ksoftirqd/1/18:
 #0: 0000000038734ca5 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline]
 #0: 0000000038734ca5 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline]
 #0: 0000000038734ca5 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline]
 #0: 0000000038734ca5 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline]
 #0: 0000000038734ca5 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881
 #1: 000000007e86cad4 (rcu_read_lock_sched){....}, at: percpu_ref_call_confirm_rcu lib/percpu-refcount.c:119 [inline]
 #1: 000000007e86cad4 (rcu_read_lock_sched){....}, at: percpu_ref_switch_to_atomic_rcu+0x1ca/0x540 lib/percpu-refcount.c:158

the shortest dependencies between 2nd lock and 1st lock:
 -> (&fiq->waitq){+.+.} ops: 4 {
    HARDIRQ-ON-W at:
                      lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368
                      fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609
                      fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617
                      cuse_send_init fs/fuse/cuse.c:458 [inline]
                      cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518
                      misc_open+0x395/0x4c0 drivers/char/misc.c:141
                      chrdev_open+0x245/0x6b0 fs/char_dev.c:423
                      do_dentry_open+0x4c3/0x1210 fs/open.c:796
                      vfs_open+0xa0/0xd0 fs/open.c:905
                      do_last fs/namei.c:3418 [inline]
                      path_openat+0x10d7/0x45e0 fs/namei.c:3534
                      do_filp_open+0x1a1/0x280 fs/namei.c:3564
                      do_sys_open+0x3fe/0x550 fs/open.c:1088
                      __do_sys_openat fs/open.c:1115 [inline]
                      __se_sys_openat fs/open.c:1109 [inline]
                      __x64_sys_openat+0x9d/0x100 fs/open.c:1109
                      do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    SOFTIRQ-ON-W at:
                      lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368
                      fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609
                      fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617
                      cuse_send_init fs/fuse/cuse.c:458 [inline]
                      cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518
                      misc_open+0x395/0x4c0 drivers/char/misc.c:141
                      chrdev_open+0x245/0x6b0 fs/char_dev.c:423
                      do_dentry_open+0x4c3/0x1210 fs/open.c:796
                      vfs_open+0xa0/0xd0 fs/open.c:905
                      do_last fs/namei.c:3418 [inline]
                      path_openat+0x10d7/0x45e0 fs/namei.c:3534
                      do_filp_open+0x1a1/0x280 fs/namei.c:3564
                      do_sys_open+0x3fe/0x550 fs/open.c:1088
                      __do_sys_openat fs/open.c:1115 [inline]
                      __se_sys_openat fs/open.c:1109 [inline]
                      __x64_sys_openat+0x9d/0x100 fs/open.c:1109
                      do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    INITIAL USE at:
                     lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
                     __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                     _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                     spin_lock include/linux/spinlock.h:329 [inline]
                     flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368
                     fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609
                     fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617
                     cuse_send_init fs/fuse/cuse.c:458 [inline]
                     cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518
                     misc_open+0x395/0x4c0 drivers/char/misc.c:141
                     chrdev_open+0x245/0x6b0 fs/char_dev.c:423
                     do_dentry_open+0x4c3/0x1210 fs/open.c:796
                     vfs_open+0xa0/0xd0 fs/open.c:905
                     do_last fs/namei.c:3418 [inline]
                     path_openat+0x10d7/0x45e0 fs/namei.c:3534
                     do_filp_open+0x1a1/0x280 fs/namei.c:3564
                     do_sys_open+0x3fe/0x550 fs/open.c:1088
                     __do_sys_openat fs/open.c:1115 [inline]
                     __se_sys_openat fs/open.c:1109 [inline]
                     __x64_sys_openat+0x9d/0x100 fs/open.c:1109
                     do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
                     entry_SYSCALL_64_after_hwframe+0x49/0xbe
  }
  ... key      at: [<ffffffff8a43ae80>] __key.42217+0x0/0x40
  ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   aio_poll fs/aio.c:1741 [inline]
   __io_submit_one fs/aio.c:1849 [inline]
   io_submit_one+0xef2/0x2eb0 fs/aio.c:1885
   __do_sys_io_submit fs/aio.c:1929 [inline]
   __se_sys_io_submit fs/aio.c:1900 [inline]
   __x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900
   do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> (&(&ctx->ctx_lock)->rlock){..-.} ops: 2 {
   IN-SOFTIRQ-W at:
                    lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
                    __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                    _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
                    spin_lock_irq include/linux/spinlock.h:354 [inline]
                    free_ioctx_users+0x2d/0x490 fs/aio.c:614
                    percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline]
                    percpu_ref_put include/linux/percpu-refcount.h:300 [inline]
                    percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
                    percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158
                    __rcu_reclaim kernel/rcu/rcu.h:236 [inline]
                    rcu_do_batch kernel/rcu/tree.c:2584 [inline]
                    invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline]
                    __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline]
                    rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881
                    __do_softirq+0x25c/0x921 kernel/softirq.c:292
                    run_ksoftirqd kernel/softirq.c:653 [inline]
                    run_ksoftirqd+0x8e/0x110 kernel/softirq.c:645
                    smpboot_thread_fn+0x6a3/0xa30 kernel/smpboot.c:164
                    kthread+0x354/0x420 kernel/kthread.c:246
                    ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
   INITIAL USE at:
                   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
                   spin_lock_irq include/linux/spinlock.h:354 [inline]
                   aio_poll fs/aio.c:1739 [inline]
                   __io_submit_one fs/aio.c:1849 [inline]
                   io_submit_one+0xead/0x2eb0 fs/aio.c:1885
                   __do_sys_io_submit fs/aio.c:1929 [inline]
                   __se_sys_io_submit fs/aio.c:1900 [inline]
                   __x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900
                   do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8a3a13e0>] __key.50217+0x0/0x40
 ... acquired at:
   mark_lock_irq kernel/locking/lockdep.c:2755 [inline]
   mark_lock+0x420/0x1370 kernel/locking/lockdep.c:3127
   mark_irqflags kernel/locking/lockdep.c:3005 [inline]
   __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368
   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
   _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
   spin_lock_irq include/linux/spinlock.h:354 [inline]
   free_ioctx_users+0x2d/0x490 fs/aio.c:614
   percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline]
   percpu_ref_put include/linux/percpu-refcount.h:300 [inline]
   percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
   percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158
   __rcu_reclaim kernel/rcu/rcu.h:236 [inline]
   rcu_do_batch kernel/rcu/tree.c:2584 [inline]
   invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline]
   __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline]
   rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881
   __do_softirq+0x25c/0x921 kernel/softirq.c:292
   run_ksoftirqd kernel/softirq.c:653 [inline]
   run_ksoftirqd+0x8e/0x110 kernel/softirq.c:645
   smpboot_thread_fn+0x6a3/0xa30 kernel/smpboot.c:164
   kthread+0x354/0x420 kernel/kthread.c:246
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415


stack backtrace:
CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 4.19.75 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x172/0x1f0 lib/dump_stack.c:113
 print_irq_inversion_bug.part.0+0x2c0/0x2cd kernel/locking/lockdep.c:2621
 print_irq_inversion_bug kernel/locking/lockdep.c:2624 [inline]
 check_usage_forwards.cold+0x20/0x29 kernel/locking/lockdep.c:2646
 mark_lock_irq kernel/locking/lockdep.c:2755 [inline]
 mark_lock+0x420/0x1370 kernel/locking/lockdep.c:3127
 mark_irqflags kernel/locking/lockdep.c:3005 [inline]
 __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368
 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
 _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
 spin_lock_irq include/linux/spinlock.h:354 [inline]
 free_ioctx_users+0x2d/0x490 fs/aio.c:614
 percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline]
 percpu_ref_put include/linux/percpu-refcount.h:300 [inline]
 percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
 percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158
 __rcu_reclaim kernel/rcu/rcu.h:236 [inline]
 rcu_do_batch kernel/rcu/tree.c:2584 [inline]
 invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline]
 __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline]
 rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881
 __do_softirq+0x25c/0x921 kernel/softirq.c:292
 run_ksoftirqd kernel/softirq.c:653 [inline]
 run_ksoftirqd+0x8e/0x110 kernel/softirq.c:645
 smpboot_thread_fn+0x6a3/0xa30 kernel/smpboot.c:164

Crashes (77):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/09/28 18:16 linux-4.19.y d573e8a79f70 eb6b9855 .config console log report syz C ci2-linux-4-19
2019/09/23 07:17 linux-4.19.y d573e8a79f70 d96e88f3 .config console log report syz C ci2-linux-4-19
2019/09/21 05:54 linux-4.19.y dbc29aff8d04 d96e88f3 .config console log report syz C ci2-linux-4-19
2019/09/21 04:07 linux-4.19.y dbc29aff8d04 d96e88f3 .config console log report syz C ci2-linux-4-19
2019/09/20 21:51 linux-4.19.y dbc29aff8d04 d96e88f3 .config console log report syz C ci2-linux-4-19
2019/09/20 21:18 linux-4.19.y dbc29aff8d04 d96e88f3 .config console log report syz C ci2-linux-4-19
2019/09/15 15:59 linux-4.19.y ee809c7e0895 32d59357 .config console log report syz C ci2-linux-4-19
2019/09/04 08:44 linux-4.19.y 97ab07e11fbf 526709ff .config console log report syz C ci2-linux-4-19
2019/09/03 02:02 linux-4.19.y 97ab07e11fbf 14544a56 .config console log report syz C ci2-linux-4-19
2019/09/03 01:06 linux-4.19.y 97ab07e11fbf 14544a56 .config console log report syz C ci2-linux-4-19
2019/09/02 09:43 linux-4.19.y 97ab07e11fbf db7c31ca .config console log report syz C ci2-linux-4-19
2019/09/02 05:36 linux-4.19.y 97ab07e11fbf db7c31ca .config console log report syz C ci2-linux-4-19
2019/09/01 18:21 linux-4.19.y 97ab07e11fbf bad3cce2 .config console log report syz C ci2-linux-4-19
2019/09/01 18:04 linux-4.19.y 97ab07e11fbf bad3cce2 .config console log report syz C ci2-linux-4-19
2019/09/01 14:01 linux-4.19.y 97ab07e11fbf bad3cce2 .config console log report syz C ci2-linux-4-19
2019/09/01 13:44 linux-4.19.y 97ab07e11fbf bad3cce2 .config console log report syz C ci2-linux-4-19
2019/09/01 01:36 linux-4.19.y 97ab07e11fbf bad3cce2 .config console log report syz C ci2-linux-4-19
2019/08/31 01:11 linux-4.19.y 97ab07e11fbf 9adfa876 .config console log report syz C ci2-linux-4-19
2019/08/30 19:18 linux-4.19.y 97ab07e11fbf 9adfa876 .config console log report syz C ci2-linux-4-19
2019/08/30 09:03 linux-4.19.y 97ab07e11fbf cd626f3b .config console log report syz C ci2-linux-4-19
2019/08/30 04:03 linux-4.19.y 97ab07e11fbf cd626f3b .config console log report syz C ci2-linux-4-19
2019/08/29 01:53 linux-4.19.y def4c11b3131 40203c15 .config console log report syz C ci2-linux-4-19
2019/08/28 18:12 linux-4.19.y def4c11b3131 1eb076e9 .config console log report syz C ci2-linux-4-19
2019/08/28 15:46 linux-4.19.y def4c11b3131 1eb076e9 .config console log report syz C ci2-linux-4-19
2019/08/28 15:26 linux-4.19.y def4c11b3131 1eb076e9 .config console log report syz C ci2-linux-4-19
2019/08/27 11:03 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/27 10:32 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/27 10:13 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/26 21:40 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/26 21:21 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/25 16:42 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/25 15:54 linux-4.19.y def4c11b3131 d21c5d9d .config console log report syz C ci2-linux-4-19
2019/08/24 18:08 linux-4.19.y a5aa80588fcd 78ded196 .config console log report syz C ci2-linux-4-19
2019/08/24 15:30 linux-4.19.y a5aa80588fcd 78ded196 .config console log report syz C ci2-linux-4-19
2019/08/23 20:50 linux-4.19.y a5aa80588fcd 78ded196 .config console log report syz C ci2-linux-4-19
2019/08/23 10:34 linux-4.19.y a5aa80588fcd ca6f3cfa .config console log report syz C ci2-linux-4-19
2019/08/23 09:51 linux-4.19.y a5aa80588fcd ca6f3cfa .config console log report syz C ci2-linux-4-19
2019/08/23 02:45 linux-4.19.y a5aa80588fcd ca6f3cfa .config console log report syz C ci2-linux-4-19
2019/08/21 00:11 linux-4.19.y a5aa80588fcd 6b8391d0 .config console log report syz C ci2-linux-4-19
2019/08/20 18:13 linux-4.19.y a5aa80588fcd cfc9868f .config console log report syz C ci2-linux-4-19
2019/08/19 05:18 linux-4.19.y a5aa80588fcd b8ceabfc .config console log report syz C ci2-linux-4-19
2019/08/17 22:22 linux-4.19.y a5aa80588fcd 55bf8926 .config console log report syz C ci2-linux-4-19
2019/08/16 20:37 linux-4.19.y a5aa80588fcd 8fd428a1 .config console log report syz C ci2-linux-4-19
2019/08/16 10:29 linux-4.19.y a5aa80588fcd 8fd428a1 .config console log report syz C ci2-linux-4-19
2019/08/15 23:20 linux-4.19.y 893af1c79e42 faeffb00 .config console log report syz C ci2-linux-4-19
2019/08/15 17:27 linux-4.19.y 893af1c79e42 faeffb00 .config console log report syz C ci2-linux-4-19
2019/08/15 10:49 linux-4.19.y 893af1c79e42 0d298d6b .config console log report syz C ci2-linux-4-19
2019/08/15 10:17 linux-4.19.y 893af1c79e42 0d298d6b .config console log report syz C ci2-linux-4-19
2019/08/15 09:20 linux-4.19.y 893af1c79e42 0d298d6b .config console log report syz C ci2-linux-4-19
2019/08/14 19:18 linux-4.19.y 893af1c79e42 5576551b .config console log report syz C ci2-linux-4-19
2019/08/13 00:51 linux-4.19.y 893af1c79e42 8620c2c2 .config console log report syz C ci2-linux-4-19
2019/06/14 18:38 linux-4.19.y 768292d05361 442206d7 .config console log report syz C ci2-linux-4-19
2019/06/14 01:26 linux-4.19.y 768292d05361 d25bb7ad .config console log report syz C ci2-linux-4-19
2019/06/13 11:48 linux-4.19.y 768292d05361 3f4e812b .config console log report syz C ci2-linux-4-19
2019/06/10 18:13 linux-4.19.y bb7b450e61a1 0159583c .config console log report syz C ci2-linux-4-19
2019/06/10 06:36 linux-4.19.y bb7b450e61a1 0159583c .config console log report syz C ci2-linux-4-19
2019/06/10 00:52 linux-4.19.y bb7b450e61a1 0159583c .config console log report syz C ci2-linux-4-19
2019/06/08 20:38 linux-4.19.y e109a984cf38 0159583c .config console log report syz C ci2-linux-4-19
2019/06/08 10:53 linux-4.19.y e109a984cf38 0159583c .config console log report syz C ci2-linux-4-19
2019/06/04 19:56 linux-4.19.y e109a984cf38 e41a20c5 .config console log report syz C ci2-linux-4-19
2019/10/05 11:13 linux-4.19.y 555161ee1b7a f3f7d9c8 .config console log report ci2-linux-4-19
2019/09/29 14:42 linux-4.19.y d573e8a79f70 c1ad5441 .config console log report ci2-linux-4-19
2019/09/26 04:25 linux-4.19.y d573e8a79f70 24d405a3 .config console log report ci2-linux-4-19
2019/09/23 12:34 linux-4.19.y d573e8a79f70 d96e88f3 .config console log report ci2-linux-4-19
2019/09/22 16:28 linux-4.19.y d573e8a79f70 d96e88f3 .config console log report ci2-linux-4-19
2019/09/16 13:37 linux-4.19.y db2d0b7c1dde 55c50e70 .config console log report ci2-linux-4-19
2019/09/03 09:16 linux-4.19.y 97ab07e11fbf 14544a56 .config console log report ci2-linux-4-19
2019/08/30 18:34 linux-4.19.y 97ab07e11fbf 9adfa876 .config console log report ci2-linux-4-19
2019/08/29 17:51 linux-4.19.y 97ab07e11fbf cd626f3b .config console log report ci2-linux-4-19
2019/08/29 09:37 linux-4.19.y 97ab07e11fbf 40203c15 .config console log report ci2-linux-4-19
2019/08/28 21:56 linux-4.19.y def4c11b3131 40203c15 .config console log report ci2-linux-4-19
2019/08/28 15:13 linux-4.19.y def4c11b3131 1eb076e9 .config console log report ci2-linux-4-19
2019/08/27 04:36 linux-4.19.y def4c11b3131 d21c5d9d .config console log report ci2-linux-4-19
2019/08/23 13:11 linux-4.19.y a5aa80588fcd 78ded196 .config console log report ci2-linux-4-19
2019/08/20 20:54 linux-4.19.y a5aa80588fcd 6b8391d0 .config console log report ci2-linux-4-19
2019/07/30 21:01 linux-4.19.y 64f4694072aa 7c7ded69 .config console log report ci2-linux-4-19
* Struck through repros no longer work on HEAD.