syzbot


possible deadlock in pipe_lock

Status: closed as invalid on 2018/02/14 14:20
Subsystems: fs
[Documentation on labels]
Reported-by: syzbot+3ec92417420d71fa2d899c5603854c9a9145249b@syzkaller.appspotmail.com
First crash: 2425d, last: 2314d
Similar bugs (8)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in pipe_lock (4) overlayfs 1 1081d 1077d 0/26 auto-closed as invalid on 2021/07/03 13:02
upstream possible deadlock in pipe_lock (2) overlayfs 3 1825d 1895d 0/26 auto-closed as invalid on 2019/10/18 15:02
linux-4.19 possible deadlock in pipe_lock (2) C error 155 410d 1576d 0/1 upstream: reported C repro on 2019/12/26 07:17
upstream possible deadlock in pipe_lock (5) overlayfs C done 5 1000d 1000d 20/26 fixed on 2021/11/10 00:50
android-49 possible deadlock in pipe_lock 5 1639d 1832d 0/3 auto-closed as invalid on 2020/02/21 12:40
linux-4.19 possible deadlock in pipe_lock C done 2 1818d 1822d 1/1 fixed on 2019/11/29 10:34
android-44 possible deadlock in pipe_lock C 82 1599d 1832d 0/2 public: reported C repro on 2019/04/14 08:51
upstream possible deadlock in pipe_lock (3) overlayfs C inconclusive done 4 1539d 1576d 15/26 fixed on 2020/08/18 22:40

Sample crash report:
binder: 10089:10114 BC_FREE_BUFFER u0000000000000000 no match

======================================================
WARNING: possible circular locking dependency detected
4.15.0-rc3+ #219 Not tainted
------------------------------------------------------
/dev/sg#/10145 is trying to acquire lock:
 (&pipe->mutex/1){+.+.}, at: [<0000000007b35c80>] pipe_lock_nested fs/pipe.c:67 [inline]
 (&pipe->mutex/1){+.+.}, at: [<0000000007b35c80>] pipe_lock+0x56/0x70 fs/pipe.c:75

but task is already holding lock:
 (sb_writers){.+.+}, at: [<0000000080941f70>] file_start_write include/linux/fs.h:2715 [inline]
 (sb_writers){.+.+}, at: [<0000000080941f70>] do_splice fs/splice.c:1146 [inline]
 (sb_writers){.+.+}, at: [<0000000080941f70>] SYSC_splice fs/splice.c:1402 [inline]
 (sb_writers){.+.+}, at: [<0000000080941f70>] SyS_splice+0x1117/0x1630 fs/splice.c:1382

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #6 (sb_writers){.+.+}:
       complete+0x18/0x80 kernel/sched/completion.c:35
       devtmpfsd+0x29b/0x4b0 drivers/base/devtmpfs.c:401
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441
       0xffffffffffffffff

-> #5 ((completion)&req.done){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       complete_acquire include/linux/completion.h:40 [inline]
       __wait_for_common kernel/sched/completion.c:109 [inline]
       wait_for_common kernel/sched/completion.c:123 [inline]
       wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144
       devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115
       device_add+0x120f/0x1640 drivers/base/core.c:1824
       device_register+0x1d/0x20 drivers/base/core.c:1905
       tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956
       tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166
       uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783
       serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045
       serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480
       pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109
       really_probe drivers/base/dd.c:424 [inline]
       driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566
       __driver_attach+0x181/0x1c0 drivers/base/dd.c:800
       bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313
       driver_attach+0x3d/0x50 drivers/base/dd.c:819
       bus_add_driver+0x466/0x620 drivers/base/bus.c:669
       driver_register+0x1bf/0x3c0 drivers/base/driver.c:168
       pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272
       serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537
       serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122
       do_one_initcall+0x9e/0x330 init/main.c:831
       do_initcall_level init/main.c:897 [inline]
       do_initcalls init/main.c:905 [inline]
       do_basic_setup init/main.c:923 [inline]
       kernel_init_freeable+0x469/0x521 init/main.c:1071
       kernel_init+0x13/0x172 init/main.c:998
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441

-> #4 (&port->mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416
       tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334
       set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414
       tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749
       n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940
       n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435
       tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638
       vfs_ioctl fs/ioctl.c:46 [inline]
       do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686
       SYSC_ioctl fs/ioctl.c:701 [inline]
       SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #3 (&tty->termios_rwsem){++++}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       down_write+0x87/0x120 kernel/locking/rwsem.c:70
       n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357
       tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233
       tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418
       tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603
       tty_port_close_start drivers/tty/tty_port.c:646 [inline]
       tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640
       uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487
       tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639
       __fput+0x333/0x7f0 fs/file_table.c:210
       ____fput+0x15/0x20 fs/file_table.c:244
       task_work_run+0x199/0x270 kernel/task_work.c:113
       tracehook_notify_resume include/linux/tracehook.h:191 [inline]
       exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162
       prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline]
       syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264
       entry_SYSCALL_64_fastpath+0x94/0x96

-> #2 (&buf->lock){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222
       tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418
       tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603
       tty_port_close_start drivers/tty/tty_port.c:646 [inline]
       tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640
       uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487
       tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639
       __fput+0x333/0x7f0 fs/file_table.c:210
       ____fput+0x15/0x20 fs/file_table.c:244
       task_work_run+0x199/0x270 kernel/task_work.c:113
       tracehook_notify_resume include/linux/tracehook.h:191 [inline]
       exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162
       prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline]
       syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264
       entry_SYSCALL_64_fastpath+0x94/0x96

-> #1 (&tty->ldisc_sem){++++}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325
       ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
       tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277
       tty_read+0xf8/0x250 drivers/tty/tty_io.c:852
       do_loop_readv_writev fs/read_write.c:673 [inline]
       do_iter_read+0x3db/0x5b0 fs/read_write.c:897
       vfs_readv+0x121/0x1c0 fs/read_write.c:959
       kernel_readv fs/splice.c:361 [inline]
       default_file_splice_read+0x508/0xae0 fs/splice.c:416
       do_splice_to+0x110/0x170 fs/splice.c:880
       do_splice fs/splice.c:1173 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x11a8/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #0 (&pipe->mutex/1){+.+.}:
       check_prevs_add kernel/locking/lockdep.c:2031 [inline]
       validate_chain kernel/locking/lockdep.c:2473 [inline]
       __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       pipe_lock_nested fs/pipe.c:67 [inline]
       pipe_lock+0x56/0x70 fs/pipe.c:75
       iter_file_splice_write+0x264/0xf30 fs/splice.c:699
       do_splice_from fs/splice.c:851 [inline]
       do_splice fs/splice.c:1147 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x7d5/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

other info that might help us debug this:

Chain exists of:
  &pipe->mutex/1 --> (completion)&req.done --> sb_writers

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(sb_writers);
                               lock((completion)&req.done);
                               lock(sb_writers);
  lock(&pipe->mutex/1);

 *** DEADLOCK ***

1 lock held by /dev/sg#/10145:
 #0:  (sb_writers){.+.+}, at: [<0000000080941f70>] file_start_write include/linux/fs.h:2715 [inline]
 #0:  (sb_writers){.+.+}, at: [<0000000080941f70>] do_splice fs/splice.c:1146 [inline]
 #0:  (sb_writers){.+.+}, at: [<0000000080941f70>] SYSC_splice fs/splice.c:1402 [inline]
 #0:  (sb_writers){.+.+}, at: [<0000000080941f70>] SyS_splice+0x1117/0x1630 fs/splice.c:1382

stack backtrace:
CPU: 0 PID: 10145 Comm: /dev/sg# Not tainted 4.15.0-rc3+ #219
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271
 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914
 check_prevs_add kernel/locking/lockdep.c:2031 [inline]
 validate_chain kernel/locking/lockdep.c:2473 [inline]
 __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
 __mutex_lock_common kernel/locking/mutex.c:756 [inline]
 __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 pipe_lock_nested fs/pipe.c:67 [inline]
 pipe_lock+0x56/0x70 fs/pipe.c:75
 iter_file_splice_write+0x264/0xf30 fs/splice.c:699
 do_splice_from fs/splice.c:851 [inline]
 do_splice fs/splice.c:1147 [inline]
 SYSC_splice fs/splice.c:1402 [inline]
 SyS_splice+0x7d5/0x1630 fs/splice.c:1382
 entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f58b01f5c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000015
RBP: 00000000000003f2 R08: 00000000fffffdfb R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f50
R13: 00000000ffffffff R14: 00007f58b01f66d4 R15: 0000000000000000
kauditd_printk_skb: 336 callbacks suppressed
audit: type=1400 audit(1513196495.712:1123): avc:  denied  { map } for  pid=10170 comm="syz-executor2" path="pipe:[34280]" dev="pipefs" ino=34280 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10221 comm=syz-executor3
device gre0 entered promiscuous mode
audit: type=1326 audit(1513196497.024:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.054:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.054:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.057:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=2 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.058:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.060:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.060:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513196497.062:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000
audit: type=1326 audit(1513196497.063:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10283 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0xe0050031
kvm [10333]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0xe0050031
nla_parse: 6 callbacks suppressed
netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'.
netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'.
rfkill: input handler disabled
rfkill: input handler enabled
binder: 10392:10403 ioctl 40106410 20926ff0 returned -22
binder: 10392:10403 ioctl ae03 2 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
irq bypass consumer (token 0000000070d07553) registration fails: -16
binder: 10392:10424 ioctl 40046207 0 returned -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 10392:10397 ioctl 40046207 0 returned -16
binder: 10392:10397 ioctl 40106410 20926ff0 returned -22
binder: 10392:10397 ioctl ae03 2 returned -22
BUG: sleeping function called from invalid context at lib/usercopy.c:25
in_atomic(): 1, irqs_disabled(): 0, pid: 10586, name: syz-executor4
INFO: lockdep is turned off.
CPU: 1 PID: 10586 Comm: syz-executor4 Not tainted 4.15.0-rc3+ #219
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6060
 __might_sleep+0x95/0x190 kernel/sched/core.c:6013
 __might_fault+0xab/0x1d0 mm/memory.c:4525
 _copy_to_user+0x2c/0xc0 lib/usercopy.c:25
 copy_to_user include/linux/uaccess.h:155 [inline]
 seq_read+0x875/0x13d0 fs/seq_file.c:212
 proc_reg_read+0xef/0x170 fs/proc/inode.c:217
 do_loop_readv_writev fs/read_write.c:673 [inline]
 do_iter_read+0x3db/0x5b0 fs/read_write.c:897
 vfs_readv+0x121/0x1c0 fs/read_write.c:959
 do_preadv+0x11b/0x1a0 fs/read_write.c:1043
 SYSC_preadv fs/read_write.c:1093 [inline]
 SyS_preadv+0x30/0x40 fs/read_write.c:1088
 entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007fc038244c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000127
RAX: ffffffffffffffda RBX: 00007fc038245700 RCX: 0000000000452a39
RDX: 0000000000000002 RSI: 0000000020006000 RDI: 0000000000000013
RBP: 0000000000a6f880 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000061 R11: 0000000000000212 R12: 0000000000000000
R13: 0000000000a6f7ff R14: 00007fc0382459c0 R15: 0000000000000002
WARNING: CPU: 1 PID: 10586 at lib/usercopy.c:26 _copy_to_user+0xb5/0xc0 lib/usercopy.c:26

Crashes (50806):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2017/12/13 20:21 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/11/21 22:22 upstream e1d1ea549b57 d4d14b03 .config console log report ci-upstream-kasan-gce
2017/11/20 02:42 upstream ed30b147e1f6 9badd053 .config console log report ci-upstream-kasan-gce
2017/12/14 00:36 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce-386
2017/11/22 14:01 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 13:57 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 13:36 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 13:28 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 13:26 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 13:25 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 12:45 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 12:43 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 12:03 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 11:56 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 14:32 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-net-kasan-gce
2017/12/18 12:47 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/18 09:56 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/18 07:36 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/18 06:32 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/18 04:11 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/18 01:02 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/17 23:30 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/17 20:24 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/17 18:39 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/17 15:51 mmots 82bcf1def3b5 d5beb42a .config console log report ci-upstream-mmots-kasan-gce
2017/12/17 03:03 mmots 82bcf1def3b5 b6f0c91b .config console log report ci-upstream-mmots-kasan-gce
2017/12/13 18:04 mmots 82bcf1def3b5 ce7f2399 .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 14:18 linux-next 1efc584c7106 31af2ce0 .config console log report ci-upstream-next-kasan-gce
2017/11/22 14:04 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 13:45 linux-next 1efc584c7106 31af2ce0 .config console log report ci-upstream-next-kasan-gce
2017/11/22 13:15 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 13:11 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 13:08 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 13:07 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 12:41 linux-next 1efc584c7106 31af2ce0 .config console log report ci-upstream-next-kasan-gce
2017/11/22 11:56 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 01:14 linux-next aa1fbe633d30 d4d14b03 .config console log report ci-upstream-next-kasan-gce
2017/11/21 09:31 mmots 9390953851bb eff27f33 .config console log report ci-upstream-mmots-kasan-gce
2017/11/14 10:35 mmots 97530111c84b 00f6ff58 .config console log report ci-upstream-mmots-kasan-gce
2017/11/03 01:53 linux-next fa8785e862ef 02b8363d .config console log report skylake-linux-next-kasan-qemu
* Struck through repros no longer work on HEAD.