syzbot


possible deadlock in io_submit_one

Status: fixed on 2019/07/29 13:39
Subsystems: fs
[Documentation on labels]
Reported-by: syzbot+a3accb352f9c22041cfa@syzkaller.appspotmail.com
Fix commit: cbcfa130a911 fs/userfaultfd.c: disable irqs for fault_pending and event locks
First crash: 1883d, last: 1708d
Cause bisection: introduced by (bisect log) :
commit bfe4037e722ec672c9dafd5730d9132afeeb76e9
Author: Christoph Hellwig <hch@lst.de>
Date: Mon Jul 16 07:08:20 2018 +0000

  aio: implement IOCB_CMD_POLL

Crash: possible deadlock in io_submit_one (log)
Repro: C syz .config
  
Discussions (4)
Title Replies (including bot) Last reply
[PATCH 5.1 00/96] 5.1.17-stable review 115 (115) 2019/07/15 20:07
[PATCH 4.19 00/90] 4.19.58-stable review 99 (99) 2019/07/10 06:13
[PATCH] userfaultfd: disable irqs for fault_pending and event locks 1 (1) 2019/06/27 07:50
possible deadlock in io_submit_one 1 (3) 2019/06/12 19:48
Similar bugs (3)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 possible deadlock in io_submit_one syz done 406 1637d 1814d 1/1 fixed on 2019/12/17 14:31
upstream possible deadlock in io_submit_one (2) fuse 353 1646d 1684d 13/26 fixed on 2019/10/15 23:40
upstream possible deadlock in io_submit_one (3) fs syz done 45 1448d 1456d 15/26 fixed on 2020/05/10 10:42

Sample crash report:
=====================================================
WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected
5.0.0-rc4+ #56 Not tainted
-----------------------------------------------------
syz-executor263/8874 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire:
00000000c469f622 (&ctx->fd_wqh){....}, at: spin_lock include/linux/spinlock.h:329 [inline]
00000000c469f622 (&ctx->fd_wqh){....}, at: aio_poll fs/aio.c:1772 [inline]
00000000c469f622 (&ctx->fd_wqh){....}, at: __io_submit_one fs/aio.c:1875 [inline]
00000000c469f622 (&ctx->fd_wqh){....}, at: io_submit_one+0xedf/0x1cf0 fs/aio.c:1908

and this task is already holding:
00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1771 [inline]
00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1875 [inline]
00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb6/0x1cf0 fs/aio.c:1908
which would create a new lock dependency:
 (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....}

but this new dependency connects a SOFTIRQ-irq-safe lock:
 (&(&ctx->ctx_lock)->rlock){..-.}

... which became SOFTIRQ-irq-safe at:
  lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
  __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
  _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
  spin_lock_irq include/linux/spinlock.h:354 [inline]
  free_ioctx_users+0x2d/0x4a0 fs/aio.c:610
  percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
  percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
  percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
  percpu_ref_switch_to_atomic_rcu+0x3e7/0x520 lib/percpu-refcount.c:158
  __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
  rcu_do_batch kernel/rcu/tree.c:2452 [inline]
  invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline]
  rcu_process_callbacks+0x928/0x1390 kernel/rcu/tree.c:2754
  __do_softirq+0x266/0x95a kernel/softirq.c:292
  invoke_softirq kernel/softirq.c:373 [inline]
  irq_exit+0x180/0x1d0 kernel/softirq.c:413
  exiting_irq arch/x86/include/asm/apic.h:536 [inline]
  smp_apic_timer_interrupt+0x14a/0x570 arch/x86/kernel/apic/apic.c:1062
  apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807
  native_safe_halt+0x2/0x10 arch/x86/include/asm/irqflags.h:57
  arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:555
  default_idle_call+0x36/0x90 kernel/sched/idle.c:93
  cpuidle_idle_call kernel/sched/idle.c:153 [inline]
  do_idle+0x386/0x570 kernel/sched/idle.c:262
  cpu_startup_entry+0x1b/0x20 kernel/sched/idle.c:353
  rest_init+0x245/0x37b init/main.c:442
  arch_call_rest_init+0xe/0x1b
  start_kernel+0x808/0x841 init/main.c:740
  x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
  x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
  secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243

to a SOFTIRQ-irq-unsafe lock:
 (&ctx->fault_pending_wqh){+.+.}

... which became SOFTIRQ-irq-unsafe at:
...
  lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
  __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
  _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
  spin_lock include/linux/spinlock.h:329 [inline]
  userfaultfd_release+0x497/0x6d0 fs/userfaultfd.c:916
  __fput+0x2df/0x8d0 fs/file_table.c:278
  ____fput+0x16/0x20 fs/file_table.c:309
  task_work_run+0x14a/0x1c0 kernel/task_work.c:113
  tracehook_notify_resume include/linux/tracehook.h:188 [inline]
  exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:166
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh

 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ctx->fault_pending_wqh);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&ctx->fd_wqh);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

1 lock held by syz-executor263/8874:
 #0: 00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
 #0: 00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1771 [inline]
 #0: 00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1875 [inline]
 #0: 00000000829de875 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb6/0x1cf0 fs/aio.c:1908

the dependencies between SOFTIRQ-irq-safe lock and the holding lock:
-> (&(&ctx->ctx_lock)->rlock){..-.} {
   IN-SOFTIRQ-W at:
                    lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                    __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                    _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
                    spin_lock_irq include/linux/spinlock.h:354 [inline]
                    free_ioctx_users+0x2d/0x4a0 fs/aio.c:610
                    percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                    percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
                    percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
                    percpu_ref_switch_to_atomic_rcu+0x3e7/0x520 lib/percpu-refcount.c:158
                    __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
                    rcu_do_batch kernel/rcu/tree.c:2452 [inline]
                    invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline]
                    rcu_process_callbacks+0x928/0x1390 kernel/rcu/tree.c:2754
                    __do_softirq+0x266/0x95a kernel/softirq.c:292
                    invoke_softirq kernel/softirq.c:373 [inline]
                    irq_exit+0x180/0x1d0 kernel/softirq.c:413
                    exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                    smp_apic_timer_interrupt+0x14a/0x570 arch/x86/kernel/apic/apic.c:1062
                    apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807
                    native_safe_halt+0x2/0x10 arch/x86/include/asm/irqflags.h:57
                    arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:555
                    default_idle_call+0x36/0x90 kernel/sched/idle.c:93
                    cpuidle_idle_call kernel/sched/idle.c:153 [inline]
                    do_idle+0x386/0x570 kernel/sched/idle.c:262
                    cpu_startup_entry+0x1b/0x20 kernel/sched/idle.c:353
                    rest_init+0x245/0x37b init/main.c:442
                    arch_call_rest_init+0xe/0x1b
                    start_kernel+0x808/0x841 init/main.c:740
                    x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
                    x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
                    secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
   INITIAL USE at:
                   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
                   spin_lock_irq include/linux/spinlock.h:354 [inline]
                   free_ioctx_users+0x2d/0x4a0 fs/aio.c:610
                   percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                   percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
                   percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
                   percpu_ref_switch_to_atomic_rcu+0x3e7/0x520 lib/percpu-refcount.c:158
                   __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
                   rcu_do_batch kernel/rcu/tree.c:2452 [inline]
                   invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline]
                   rcu_process_callbacks+0x928/0x1390 kernel/rcu/tree.c:2754
                   __do_softirq+0x266/0x95a kernel/softirq.c:292
                   invoke_softirq kernel/softirq.c:373 [inline]
                   irq_exit+0x180/0x1d0 kernel/softirq.c:413
                   exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                   smp_apic_timer_interrupt+0x14a/0x570 arch/x86/kernel/apic/apic.c:1062
                   apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807
                   native_safe_halt+0x2/0x10 arch/x86/include/asm/irqflags.h:57
                   arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:555
                   default_idle_call+0x36/0x90 kernel/sched/idle.c:93
                   cpuidle_idle_call kernel/sched/idle.c:153 [inline]
                   do_idle+0x386/0x570 kernel/sched/idle.c:262
                   cpu_startup_entry+0x1b/0x20 kernel/sched/idle.c:353
                   start_secondary+0x404/0x5c0 arch/x86/kernel/smpboot.c:271
                   secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
 }
 ... key      at: [<ffffffff8a5760a0>] __key.51972+0x0/0x40
 ... acquired at:
   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   aio_poll fs/aio.c:1772 [inline]
   __io_submit_one fs/aio.c:1875 [inline]
   io_submit_one+0xedf/0x1cf0 fs/aio.c:1908
   __do_sys_io_submit fs/aio.c:1953 [inline]
   __se_sys_io_submit fs/aio.c:1923 [inline]
   __x64_sys_io_submit+0x1bd/0x580 fs/aio.c:1923
   do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


the dependencies between the lock to be acquired
 and SOFTIRQ-irq-unsafe lock:
 -> (&ctx->fault_pending_wqh){+.+.} {
    HARDIRQ-ON-W at:
                      lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      userfaultfd_release+0x497/0x6d0 fs/userfaultfd.c:916
                      __fput+0x2df/0x8d0 fs/file_table.c:278
                      ____fput+0x16/0x20 fs/file_table.c:309
                      task_work_run+0x14a/0x1c0 kernel/task_work.c:113
                      tracehook_notify_resume include/linux/tracehook.h:188 [inline]
                      exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:166
                      prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
                      syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
                      do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    SOFTIRQ-ON-W at:
                      lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      userfaultfd_release+0x497/0x6d0 fs/userfaultfd.c:916
                      __fput+0x2df/0x8d0 fs/file_table.c:278
                      ____fput+0x16/0x20 fs/file_table.c:309
                      task_work_run+0x14a/0x1c0 kernel/task_work.c:113
                      tracehook_notify_resume include/linux/tracehook.h:188 [inline]
                      exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:166
                      prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
                      syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
                      do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    INITIAL USE at:
                     lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                     __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                     _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
                     spin_lock include/linux/spinlock.h:329 [inline]
                     userfaultfd_ctx_read fs/userfaultfd.c:1040 [inline]
                     userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1198
                     __vfs_read+0x116/0x8c0 fs/read_write.c:416
                     vfs_read+0x194/0x3e0 fs/read_write.c:452
                     ksys_read+0xea/0x1f0 fs/read_write.c:578
                     __do_sys_read fs/read_write.c:588 [inline]
                     __se_sys_read fs/read_write.c:586 [inline]
                     __x64_sys_read+0x73/0xb0 fs/read_write.c:586
                     do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
                     entry_SYSCALL_64_after_hwframe+0x49/0xbe
  }
  ... key      at: [<ffffffff8a575ee0>] __key.44851+0x0/0x40
  ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   userfaultfd_ctx_read fs/userfaultfd.c:1040 [inline]
   userfaultfd_read+0x540/0x1940 fs/userfaultfd.c:1198
   __vfs_read+0x116/0x8c0 fs/read_write.c:416
   vfs_read+0x194/0x3e0 fs/read_write.c:452
   ksys_read+0xea/0x1f0 fs/read_write.c:578
   __do_sys_read fs/read_write.c:588 [inline]
   __se_sys_read fs/read_write.c:586 [inline]
   __x64_sys_read+0x73/0xb0 fs/read_write.c:586
   do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> (&ctx->fd_wqh){....} {
   INITIAL USE at:
                   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160
                   spin_lock_irq include/linux/spinlock.h:354 [inline]
                   userfaultfd_ctx_read fs/userfaultfd.c:1036 [inline]
                   userfaultfd_read+0x27a/0x1940 fs/userfaultfd.c:1198
                   __vfs_read+0x116/0x8c0 fs/read_write.c:416
                   vfs_read+0x194/0x3e0 fs/read_write.c:452
                   ksys_read+0xea/0x1f0 fs/read_write.c:578
                   __do_sys_read fs/read_write.c:588 [inline]
                   __se_sys_read fs/read_write.c:586 [inline]
                   __x64_sys_read+0x73/0xb0 fs/read_write.c:586
                   do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8a575e20>] __key.44854+0x0/0x40
 ... acquired at:
   lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   aio_poll fs/aio.c:1772 [inline]
   __io_submit_one fs/aio.c:1875 [inline]
   io_submit_one+0xedf/0x1cf0 fs/aio.c:1908
   __do_sys_io_submit fs/aio.c:1953 [inline]
   __se_sys_io_submit fs/aio.c:1923 [inline]
   __x64_sys_io_submit+0x1bd/0x580 fs/aio.c:1923
   do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


stack backtrace:
CPU: 1 PID: 8874 Comm: syz-executor263 Not tainted 5.0.0-rc4+ #56
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x172/0x1f0 lib/dump_stack.c:113
 print_bad_irq_dependency kernel/locking/lockdep.c:1573 [inline]
 check_usage.cold+0x60f/0x940 kernel/locking/lockdep.c:1605
 check_irq_usage kernel/locking/lockdep.c:1661 [inline]
 check_prev_add_irq kernel/locking/lockdep_states.h:8 [inline]
 check_prev_add kernel/locking/lockdep.c:1871 [inline]
 check_prevs_add kernel/locking/lockdep.c:1979 [inline]
 validate_chain kernel/locking/lockdep.c:2350 [inline]
 __lock_acquire+0x1f47/0x4700 kernel/locking/lockdep.c:3338
 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841
 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
 _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
 spin_lock include/linux/spinlock.h:329 [inline]
 aio_poll fs/aio.c:1772 [inline]
 __io_submit_one fs/aio.c:1875 [inline]
 io_submit_one+0xedf/0x1cf0 fs/aio.c:1908
 __do_sys_io_submit fs/aio.c:1953 [inline]
 __se_sys_io_submit fs/aio.c:1923 [inline]
 __x64_sys_io_submit+0x1bd/0x580 fs/aio.c:1923

Crashes (1779):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/02/02 00:16 upstream 5eeb63359b1e 564f9a4f .config console log report syz C ci-upstream-kasan-gce-root
2019/07/03 02:42 upstream 6fbc7275c7a9 55565fa0 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/07/03 01:53 upstream 6fbc7275c7a9 55565fa0 .config console log report syz ci-upstream-kasan-gce-root
2019/06/29 22:26 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce
2019/06/29 20:46 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/29 16:26 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/29 15:06 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce
2019/06/29 14:56 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-root
2019/06/29 14:55 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-smack-root
2019/06/27 18:51 upstream 249155c20f9b 7509bf36 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/27 18:37 upstream 249155c20f9b 7509bf36 .config console log report syz ci-upstream-kasan-gce-root
2019/06/27 18:12 upstream 249155c20f9b 7509bf36 .config console log report syz ci-upstream-kasan-gce
2019/06/22 09:30 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-smack-root
2019/06/22 09:07 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-smack-root
2019/06/22 00:02 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/21 23:19 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-root
2019/06/21 21:49 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/21 21:04 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-root
2019/06/21 20:20 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce
2019/06/21 17:47 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce
2019/06/21 15:45 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-root
2019/06/20 08:53 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-smack-root
2019/06/20 00:14 upstream bed3c0d84e7e 34bf9440 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/06/19 20:35 upstream bed3c0d84e7e 34bf9440 .config console log report syz ci-upstream-kasan-gce
2019/02/01 23:39 upstream 5eeb63359b1e 564f9a4f .config console log report syz ci-upstream-kasan-gce-smack-root
2019/07/03 01:56 upstream 6fbc7275c7a9 55565fa0 .config console log report syz ci-upstream-kasan-gce-386
2019/06/29 19:58 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-386
2019/06/29 14:57 upstream 01305db842e1 7509bf36 .config console log report syz ci-upstream-kasan-gce-386
2019/06/27 18:13 upstream 249155c20f9b 7509bf36 .config console log report syz ci-upstream-kasan-gce-386
2019/06/21 17:48 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-386
2019/06/21 14:54 upstream abf02e2964b3 34bf9440 .config console log report syz ci-upstream-kasan-gce-386
2019/07/07 00:00 linux-next f9ca7f5a1eb9 f62e1e85 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/07/05 07:12 linux-next f9ca7f5a1eb9 429efa16 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/29 22:24 linux-next 48568d8c7f47 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/29 19:31 linux-next 48568d8c7f47 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/29 17:16 linux-next 48568d8c7f47 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/29 14:34 linux-next 48568d8c7f47 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/29 10:51 linux-next 48568d8c7f47 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/27 16:17 linux-next 8087b004bd09 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/27 00:46 linux-next 1dd45f170b7e 7509bf36 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/26 07:48 linux-next 902031767aec 0a8d1a96 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/06/26 02:58 linux-next 902031767aec 0a8d1a96 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/07/25 05:11 upstream bed38c3e2dca 32329ceb .config console log report ci-upstream-kasan-gce-root
2019/07/24 22:54 upstream bed38c3e2dca 32329ceb .config console log report ci-upstream-kasan-gce
2019/07/24 17:03 upstream c6dd78fcb8ee 32329ceb .config console log report ci-upstream-kasan-gce-root
2019/07/24 13:30 upstream c6dd78fcb8ee 32329ceb .config console log report ci-upstream-kasan-gce-smack-root
2019/07/23 17:50 upstream abdfd52a295f de453f34 .config console log report ci-upstream-kasan-gce
2019/07/23 09:18 upstream abdfd52a295f 55e0c077 .config console log report ci-upstream-kasan-gce
2019/07/23 07:26 upstream abdfd52a295f 55e0c077 .config console log report ci-upstream-kasan-gce
2019/07/23 05:24 upstream c6dd78fcb8ee 55e0c077 .config console log report ci-upstream-kasan-gce-root
2019/07/23 02:19 upstream c6dd78fcb8ee 55e0c077 .config console log report ci-upstream-kasan-gce-root
2019/07/22 14:21 upstream abdfd52a295f b3c615f5 .config console log report ci-upstream-kasan-gce
2019/07/22 12:03 upstream c6dd78fcb8ee b3c615f5 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/22 12:00 upstream abdfd52a295f b3c615f5 .config console log report ci-upstream-kasan-gce
2019/07/22 10:38 upstream c6dd78fcb8ee b3c615f5 .config console log report ci-upstream-kasan-gce-root
2019/07/21 09:00 upstream c6dd78fcb8ee 1656845f .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/20 18:22 upstream abdfd52a295f 1656845f .config console log report ci-upstream-kasan-gce
2019/07/20 00:16 upstream 3bfe1fc46794 1656845f .config console log report ci-upstream-kasan-gce-root
2019/07/19 03:09 upstream 22051d9c4a57 7bb222f7 .config console log report ci-upstream-kasan-gce-root
2019/07/18 17:42 upstream 22051d9c4a57 7bb222f7 .config console log report ci-upstream-kasan-gce
2019/07/04 20:50 upstream c212ddaee2fd 55565fa0 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/04 03:03 upstream 550d1f5bda33 55565fa0 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/03 08:48 upstream eca94432934f 55565fa0 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/03 00:01 upstream 6fbc7275c7a9 55565fa0 .config console log report ci-upstream-kasan-gce
2019/07/02 13:45 upstream 6fbc7275c7a9 55565fa0 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/02 05:32 upstream 6fbc7275c7a9 cccc4302 .config console log report ci-upstream-kasan-gce-smack-root
2019/07/02 01:12 upstream 6fbc7275c7a9 cccc4302 .config console log report ci-upstream-kasan-gce-selinux-root
2019/07/01 18:03 upstream 6fbc7275c7a9 907bf746 .config console log report ci-upstream-kasan-gce
2019/07/01 02:24 upstream 6fbc7275c7a9 699d6448 .config console log report ci-upstream-kasan-gce-smack-root
2019/06/30 18:00 upstream 6fbc7275c7a9 7509bf36 .config console log report ci-upstream-kasan-gce
2019/06/30 09:33 upstream 728254541ebc 7509bf36 .config console log report ci-upstream-kasan-gce-root
2019/06/29 10:32 upstream 556e2f6020bf 7509bf36 .config console log report ci-upstream-kasan-gce
2019/06/29 06:31 upstream 556e2f6020bf 7509bf36 .config console log report ci-upstream-kasan-gce
2019/06/29 05:56 upstream 556e2f6020bf 7509bf36 .config console log report ci-upstream-kasan-gce
2019/06/28 09:11 upstream c84afab02c31 7509bf36 .config console log report ci-upstream-kasan-gce
2019/07/25 12:37 upstream bed38c3e2dca 32329ceb .config console log report ci-upstream-kasan-gce-386
2019/07/22 02:36 upstream abdfd52a295f 1656845f .config console log report ci-upstream-kasan-gce-386
2019/07/21 12:51 upstream abdfd52a295f 1656845f .config console log report ci-upstream-kasan-gce-386
2019/07/01 12:43 upstream 6fbc7275c7a9 907bf746 .config console log report ci-upstream-kasan-gce-386
2019/07/20 10:29 linux-next 6d21a41b7b1f 1656845f .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/18 20:39 linux-next 6d21a41b7b1f 7bb222f7 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/06 13:04 linux-next f9ca7f5a1eb9 f62e1e85 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/06 10:30 linux-next f9ca7f5a1eb9 f62e1e85 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/04 21:57 linux-next f9ca7f5a1eb9 429efa16 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/03 12:43 linux-next f9ca7f5a1eb9 55565fa0 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/07/01 14:15 linux-next 48a8a5f9a326 907bf746 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/30 19:25 linux-next 48568d8c7f47 699d6448 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/30 12:31 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/30 00:26 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 13:08 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/29 08:06 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/28 14:32 linux-next 48568d8c7f47 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/28 13:12 linux-next 8087b004bd09 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/06/28 11:39 linux-next 8087b004bd09 7509bf36 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/02/01 00:54 linux-next 9fe36dd579c7 0e8ea0a3 .config console log report ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.