syzbot


possible deadlock in userfaultfd_read (2)

Status: fixed on 2019/07/29 13:39
Subsystems: fs
[Documentation on labels]
Reported-by: syzbot+fab6de82892b6b9c6191@syzkaller.appspotmail.com
Fix commit: cbcfa130a911 fs/userfaultfd.c: disable irqs for fault_pending and event locks
First crash: 1856d, last: 1756d
Duplicate bugs (1)
duplicates (1):
Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
possible deadlock in userfaultfd_ctx_read fs 1044 1765d 2056d 0/26 closed as dup on 2019/06/29 03:14
Discussions (4)
Title Replies (including bot) Last reply
[PATCH 5.1 00/96] 5.1.17-stable review 115 (115) 2019/07/15 20:07
[PATCH 4.19 00/90] 4.19.58-stable review 99 (99) 2019/07/10 06:13
[PATCH] userfaultfd: disable irqs for fault_pending and event locks 1 (1) 2019/06/27 07:50
possible deadlock in userfaultfd_read (2) 0 (1) 2019/03/29 10:34
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in userfaultfd_read fs 239 1857d 1911d 11/26 fixed on 2019/03/28 12:00
linux-4.19 possible deadlock in userfaultfd_read 19 1757d 1787d 0/1 auto-closed as invalid on 2019/11/02 18:47

Sample crash report:
=====================================================
WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected
5.2.0-rc7+ #66 Not tainted
-----------------------------------------------------
syz-executor.3/14165 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire:
00000000533dcb76 (&ctx->fault_pending_wqh){+.+.}, at: spin_lock include/linux/spinlock.h:338 [inline]
00000000533dcb76 (&ctx->fault_pending_wqh){+.+.}, at: userfaultfd_ctx_read fs/userfaultfd.c:1045 [inline]
00000000533dcb76 (&ctx->fault_pending_wqh){+.+.}, at: userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1203

and this task is already holding:
00000000b3cd1620 (&ctx->fd_wqh){....}, at: spin_lock_irq include/linux/spinlock.h:363 [inline]
00000000b3cd1620 (&ctx->fd_wqh){....}, at: userfaultfd_ctx_read fs/userfaultfd.c:1041 [inline]
00000000b3cd1620 (&ctx->fd_wqh){....}, at: userfaultfd_read+0x27a/0x1940 fs/userfaultfd.c:1203
which would create a new lock dependency:
 (&ctx->fd_wqh){....} -> (&ctx->fault_pending_wqh){+.+.}

but this new dependency connects a SOFTIRQ-irq-safe lock:
 (&(&ctx->ctx_lock)->rlock){..-.}

... which became SOFTIRQ-irq-safe at:
  lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
  __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
  _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
  spin_lock_irq include/linux/spinlock.h:363 [inline]
  free_ioctx_users+0x2d/0x490 fs/aio.c:620
  percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
  percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
  percpu_ref_call_confirm_rcu lib/percpu-refcount.c:124 [inline]
  percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:159
  __rcu_reclaim kernel/rcu/rcu.h:222 [inline]
  rcu_do_batch kernel/rcu/tree.c:2092 [inline]
  invoke_rcu_callbacks kernel/rcu/tree.c:2310 [inline]
  rcu_core+0xba5/0x1500 kernel/rcu/tree.c:2291
  __do_softirq+0x25c/0x94c kernel/softirq.c:292
  invoke_softirq kernel/softirq.c:373 [inline]
  irq_exit+0x180/0x1d0 kernel/softirq.c:413
  exiting_irq arch/x86/include/asm/apic.h:536 [inline]
  smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1068
  apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:806
  arch_local_irq_restore arch/x86/include/asm/paravirt.h:767 [inline]
  kmem_cache_free+0xab/0x260 mm/slab.c:3699
  putname+0xef/0x130 fs/namei.c:259
  do_renameat2+0x2b4/0xc40 fs/namei.c:4647
  __do_sys_rename fs/namei.c:4671 [inline]
  __se_sys_rename fs/namei.c:4669 [inline]
  __x64_sys_rename+0x61/0x80 fs/namei.c:4669
  do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

to a SOFTIRQ-irq-unsafe lock:
 (&ctx->fault_pending_wqh){+.+.}

... which became SOFTIRQ-irq-unsafe at:
...
  lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
  __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
  _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
  spin_lock include/linux/spinlock.h:338 [inline]
  userfaultfd_release+0x4ca/0x710 fs/userfaultfd.c:921
  __fput+0x2ff/0x890 fs/file_table.c:280
  ____fput+0x16/0x20 fs/file_table.c:313
  task_work_run+0x145/0x1c0 kernel/task_work.c:113
  tracehook_notify_resume include/linux/tracehook.h:185 [inline]
  exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:168
  prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:279 [inline]
  do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh

 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ctx->fault_pending_wqh);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&ctx->fd_wqh);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

1 lock held by syz-executor.3/14165:
 #0: 00000000b3cd1620 (&ctx->fd_wqh){....}, at: spin_lock_irq include/linux/spinlock.h:363 [inline]
 #0: 00000000b3cd1620 (&ctx->fd_wqh){....}, at: userfaultfd_ctx_read fs/userfaultfd.c:1041 [inline]
 #0: 00000000b3cd1620 (&ctx->fd_wqh){....}, at: userfaultfd_read+0x27a/0x1940 fs/userfaultfd.c:1203

the dependencies between SOFTIRQ-irq-safe lock and the holding lock:
 -> (&(&ctx->ctx_lock)->rlock){..-.} {
    IN-SOFTIRQ-W at:
                      lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                      __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                      _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
                      spin_lock_irq include/linux/spinlock.h:363 [inline]
                      free_ioctx_users+0x2d/0x490 fs/aio.c:620
                      percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                      percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
                      percpu_ref_call_confirm_rcu lib/percpu-refcount.c:124 [inline]
                      percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:159
                      __rcu_reclaim kernel/rcu/rcu.h:222 [inline]
                      rcu_do_batch kernel/rcu/tree.c:2092 [inline]
                      invoke_rcu_callbacks kernel/rcu/tree.c:2310 [inline]
                      rcu_core+0xba5/0x1500 kernel/rcu/tree.c:2291
                      __do_softirq+0x25c/0x94c kernel/softirq.c:292
                      invoke_softirq kernel/softirq.c:373 [inline]
                      irq_exit+0x180/0x1d0 kernel/softirq.c:413
                      exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                      smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1068
                      apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:806
                      arch_local_irq_restore arch/x86/include/asm/paravirt.h:767 [inline]
                      kmem_cache_free+0xab/0x260 mm/slab.c:3699
                      putname+0xef/0x130 fs/namei.c:259
                      do_renameat2+0x2b4/0xc40 fs/namei.c:4647
                      __do_sys_rename fs/namei.c:4671 [inline]
                      __se_sys_rename fs/namei.c:4669 [inline]
                      __x64_sys_rename+0x61/0x80 fs/namei.c:4669
                      do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    INITIAL USE at:
                     lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                     __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                     _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
                     spin_lock_irq include/linux/spinlock.h:363 [inline]
                     aio_poll fs/aio.c:1750 [inline]
                     __io_submit_one fs/aio.c:1826 [inline]
                     io_submit_one+0xeb5/0x2ef0 fs/aio.c:1863
                     __do_sys_io_submit fs/aio.c:1922 [inline]
                     __se_sys_io_submit fs/aio.c:1892 [inline]
                     __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1892
                     do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
                     entry_SYSCALL_64_after_hwframe+0x49/0xbe
  }
  ... key      at: [<ffffffff8a67b220>] __key.53436+0x0/0x40
  ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   aio_poll fs/aio.c:1752 [inline]
   __io_submit_one fs/aio.c:1826 [inline]
   io_submit_one+0xefa/0x2ef0 fs/aio.c:1863
   __do_sys_io_submit fs/aio.c:1922 [inline]
   __se_sys_io_submit fs/aio.c:1892 [inline]
   __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1892
   do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> (&ctx->fd_wqh){....} {
   INITIAL USE at:
                   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                   __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
                   _raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:159
                   add_wait_queue+0x4c/0x170 kernel/sched/wait.c:23
                   aio_poll_queue_proc+0x9e/0x110 fs/aio.c:1715
                   poll_wait include/linux/poll.h:51 [inline]
                   userfaultfd_poll+0x91/0x210 fs/userfaultfd.c:970
                   vfs_poll include/linux/poll.h:90 [inline]
                   aio_poll fs/aio.c:1749 [inline]
                   __io_submit_one fs/aio.c:1826 [inline]
                   io_submit_one+0xe53/0x2ef0 fs/aio.c:1863
                   __do_sys_io_submit fs/aio.c:1922 [inline]
                   __se_sys_io_submit fs/aio.c:1892 [inline]
                   __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1892
                   do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8a67afa0>] __key.46112+0x0/0x40
 ... acquired at:
   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   userfaultfd_ctx_read fs/userfaultfd.c:1045 [inline]
   userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1203
   __vfs_read+0x8a/0x110 fs/read_write.c:425
   vfs_read+0x194/0x3e0 fs/read_write.c:461
   ksys_read+0x14f/0x290 fs/read_write.c:587
   __do_sys_read fs/read_write.c:597 [inline]
   __se_sys_read fs/read_write.c:595 [inline]
   __x64_sys_read+0x73/0xb0 fs/read_write.c:595
   do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


the dependencies between the lock to be acquired
 and SOFTIRQ-irq-unsafe lock:
-> (&ctx->fault_pending_wqh){+.+.} {
   HARDIRQ-ON-W at:
                    lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    userfaultfd_release+0x4ca/0x710 fs/userfaultfd.c:921
                    __fput+0x2ff/0x890 fs/file_table.c:280
                    ____fput+0x16/0x20 fs/file_table.c:313
                    task_work_run+0x145/0x1c0 kernel/task_work.c:113
                    tracehook_notify_resume include/linux/tracehook.h:185 [inline]
                    exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:168
                    prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
                    syscall_return_slowpath arch/x86/entry/common.c:279 [inline]
                    do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   SOFTIRQ-ON-W at:
                    lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    userfaultfd_release+0x4ca/0x710 fs/userfaultfd.c:921
                    __fput+0x2ff/0x890 fs/file_table.c:280
                    ____fput+0x16/0x20 fs/file_table.c:313
                    task_work_run+0x145/0x1c0 kernel/task_work.c:113
                    tracehook_notify_resume include/linux/tracehook.h:185 [inline]
                    exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:168
                    prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
                    syscall_return_slowpath arch/x86/entry/common.c:279 [inline]
                    do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   INITIAL USE at:
                   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
                   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                   spin_lock include/linux/spinlock.h:338 [inline]
                   userfaultfd_release+0x4ca/0x710 fs/userfaultfd.c:921
                   __fput+0x2ff/0x890 fs/file_table.c:280
                   ____fput+0x16/0x20 fs/file_table.c:313
                   task_work_run+0x145/0x1c0 kernel/task_work.c:113
                   tracehook_notify_resume include/linux/tracehook.h:185 [inline]
                   exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:168
                   prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
                   syscall_return_slowpath arch/x86/entry/common.c:279 [inline]
                   do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8a67b060>] __key.46109+0x0/0x40
 ... acquired at:
   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   userfaultfd_ctx_read fs/userfaultfd.c:1045 [inline]
   userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1203
   __vfs_read+0x8a/0x110 fs/read_write.c:425
   vfs_read+0x194/0x3e0 fs/read_write.c:461
   ksys_read+0x14f/0x290 fs/read_write.c:587
   __do_sys_read fs/read_write.c:597 [inline]
   __se_sys_read fs/read_write.c:595 [inline]
   __x64_sys_read+0x73/0xb0 fs/read_write.c:595
   do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


stack backtrace:
CPU: 0 PID: 14165 Comm: syz-executor.3 Not tainted 5.2.0-rc7+ #66
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x172/0x1f0 lib/dump_stack.c:113
 print_bad_irq_dependency kernel/locking/lockdep.c:1920 [inline]
 check_irq_usage.cold+0x711/0xba0 kernel/locking/lockdep.c:2114
 check_prev_add kernel/locking/lockdep.c:2315 [inline]
 check_prevs_add kernel/locking/lockdep.c:2418 [inline]
 validate_chain kernel/locking/lockdep.c:2800 [inline]
 __lock_acquire+0x2469/0x5490 kernel/locking/lockdep.c:3793
 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4303
 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
 _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
 spin_lock include/linux/spinlock.h:338 [inline]
 userfaultfd_ctx_read fs/userfaultfd.c:1045 [inline]
 userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1203
 __vfs_read+0x8a/0x110 fs/read_write.c:425
 vfs_read+0x194/0x3e0 fs/read_write.c:461
 ksys_read+0x14f/0x290 fs/read_write.c:587
 __do_sys_read fs/read_write.c:597 [inline]
 __se_sys_read fs/read_write.c:595 [inline]
 __x64_sys_read+0x73/0xb0 fs/read_write.c:595
 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4597c9
Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ff5c5b11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9
RDX: 0000000000000093 RSI: 00000000200001c0 RDI: 0000000000000003
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff5c5b126d4
R13: 00000000004c58fc R14: 00000000004dba38 R15: 00000000ffffffff

Crashes (228):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/07/03 09:23 upstream eca94432934f 55565fa0 .config console log report ci-upstream-kasan-gce
2019/07/02 11:18 upstream 6fbc7275c7a9 cccc4302 .config console log report ci-upstream-kasan-gce
2019/07/01 19:59 upstream 6fbc7275c7a9 907bf746 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/01 04:49 upstream 6fbc7275c7a9 699d6448 .config console log report ci-upstream-kasan-gce
2019/06/23 11:46 upstream 241e39004581 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/23 10:36 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 23:53 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 18:03 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 14:06 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 10:59 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 05:15 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 03:47 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/22 01:32 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/21 15:58 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/21 13:17 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/20 18:35 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/20 04:54 upstream abf02e2964b3 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/19 07:45 upstream bed3c0d84e7e 34bf9440 .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/19 02:10 upstream 29f785ff76b6 e3f76baa .config console log report ci-upstream-kasan-gce-smack-root
2019/06/18 16:36 upstream 29f785ff76b6 e3f76baa .config console log report ci-upstream-kasan-gce-selinux-root
2019/06/18 12:27 upstream 29f785ff76b6 e3f76baa .config console log report ci-upstream-kasan-gce-smack-root
2019/06/18 07:02 upstream 29f785ff76b6 442206d7 .config console log report ci-upstream-kasan-gce-smack-root
2019/06/17 14:43 upstream 9e0babf2c06c 442206d7 .config console log report ci-upstream-kasan-gce-root
2019/06/17 01:04 upstream 963172d9c7e8 442206d7 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/28 19:08 upstream 1a9df9e29c2a 14c58f8d .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/02 00:46 upstream 6fbc7275c7a9 cccc4302 .config console log report ci-upstream-kasan-gce-386
2019/07/06 13:00 linux-next f9ca7f5a1eb9 f62e1e85 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/06 10:25 linux-next f9ca7f5a1eb9 f62e1e85 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/04 21:48 linux-next f9ca7f5a1eb9 429efa16 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/03 12:35 linux-next f9ca7f5a1eb9 55565fa0 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/03 00:04 linux-next 4fc74c2c8af7 55565fa0 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/02 13:49 linux-next 4fc74c2c8af7 55565fa0 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/01 12:38 linux-next 48568d8c7f47 907bf746 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/01 08:17 linux-next 48568d8c7f47 699d6448 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/01 02:47 linux-next 48568d8c7f47 699d6448 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 23:31 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 20:44 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 17:59 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 13:16 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/28 15:20 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/28 08:57 linux-next 8087b004bd09 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/27 14:32 linux-next 8087b004bd09 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/26 16:26 linux-next 1dd45f170b7e 4d342240 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/26 15:42 linux-next 1dd45f170b7e 4d342240 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/26 11:09 linux-next 902031767aec 4d342240 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/25 17:49 linux-next 902031767aec 0a8d1a96 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/21 18:33 linux-next dc636f5d78de 34bf9440 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/21 17:00 linux-next dc636f5d78de 34bf9440 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/19 12:26 linux-next c0e4c41afeef 34bf9440 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/18 10:34 linux-next a125097c8410 442206d7 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/17 12:31 linux-next a125097c8410 442206d7 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/16 23:49 linux-next f4788d37bc84 442206d7 .config console log report ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.