syzbot


possible deadlock in io_submit_one (2)

Status: fixed on 2019/10/15 23:40
Subsystems: fuse
[Documentation on labels]
Reported-by: syzbot+af05535bb79520f95431@syzkaller.appspotmail.com
Fix commit: 76e43c8ccaa3 fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock
First crash: 1709d, last: 1667d
Discussions (7)
Title Replies (including bot) Last reply
[PATCH 5.2 000/313] 5.2.19-stable review 324 (324) 2020/06/23 22:07
[PATCH 4.19 000/211] 4.19.77-stable review 227 (227) 2019/11/12 00:25
[PATCH 5.3 000/344] 5.3.4-stable review 360 (360) 2019/11/11 06:01
[PATCH AUTOSEL 5.3 01/71] drivers: thermal: qcom: tsens: Fix memory leak from qfprom read 74 (74) 2019/10/09 03:45
[PATCH AUTOSEL 5.2 01/63] drivers: thermal: qcom: tsens: Fix memory leak from qfprom read 63 (63) 2019/10/01 16:41
Re: [PATCH] fuse: disable irqs for fuse_iqueue::waitq.lock 6 (6) 2019/09/09 03:15
possible deadlock in io_submit_one (2) 0 (1) 2019/08/18 16:18
Similar bugs (3)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 possible deadlock in io_submit_one syz done 406 1657d 1835d 1/1 fixed on 2019/12/17 14:31
upstream possible deadlock in io_submit_one fs C done 1779 1729d 1899d 12/26 fixed on 2019/07/29 13:39
upstream possible deadlock in io_submit_one (3) fs syz done 45 1469d 1476d 15/26 fixed on 2020/05/10 10:42

Sample crash report:
=====================================================
WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected
5.3.0+ #0 Not tainted
-----------------------------------------------------
syz-executor.1/5189 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire:
ffff8880968c0528 (&fiq->waitq){+.+.}, at: spin_lock include/linux/spinlock.h:338 [inline]
ffff8880968c0528 (&fiq->waitq){+.+.}, at: aio_poll fs/aio.c:1751 [inline]
ffff8880968c0528 (&fiq->waitq){+.+.}, at: __io_submit_one fs/aio.c:1825 [inline]
ffff8880968c0528 (&fiq->waitq){+.+.}, at: io_submit_one+0xefa/0x2ef0 fs/aio.c:1862

and this task is already holding:
ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:363 [inline]
ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1749 [inline]
ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1825 [inline]
ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 fs/aio.c:1862
which would create a new lock dependency:
 (&(&ctx->ctx_lock)->rlock){..-.} -> (&fiq->waitq){+.+.}

but this new dependency connects a SOFTIRQ-irq-safe lock:
 (&(&ctx->ctx_lock)->rlock){..-.}

... which became SOFTIRQ-irq-safe at:
  lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
  __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
  _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
  spin_lock_irq include/linux/spinlock.h:363 [inline]
  free_ioctx_users+0x2d/0x490 fs/aio.c:618
  percpu_ref_put_many include/linux/percpu-refcount.h:293 [inline]
  percpu_ref_put include/linux/percpu-refcount.h:309 [inline]
  percpu_ref_call_confirm_rcu lib/percpu-refcount.c:130 [inline]
  percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 lib/percpu-refcount.c:165
  __rcu_reclaim kernel/rcu/rcu.h:222 [inline]
  rcu_do_batch kernel/rcu/tree.c:2157 [inline]
  rcu_core+0x581/0x1560 kernel/rcu/tree.c:2377
  rcu_core_si+0x9/0x10 kernel/rcu/tree.c:2386
  __do_softirq+0x262/0x98c kernel/softirq.c:292
  invoke_softirq kernel/softirq.c:373 [inline]
  irq_exit+0x19b/0x1e0 kernel/softirq.c:413
  exiting_irq arch/x86/include/asm/apic.h:536 [inline]
  smp_apic_timer_interrupt+0x1a3/0x610 arch/x86/kernel/apic/apic.c:1137
  apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:830
  arch_local_irq_enable arch/x86/include/asm/paravirt.h:766 [inline]
  __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
  _raw_spin_unlock_irq+0x54/0x90 kernel/locking/spinlock.c:199
  finish_lock_switch kernel/sched/core.c:3123 [inline]
  finish_task_switch+0x147/0x720 kernel/sched/core.c:3223
  context_switch kernel/sched/core.c:3387 [inline]
  __schedule+0x830/0x1c80 kernel/sched/core.c:4065
  schedule+0xd9/0x260 kernel/sched/core.c:4132
  freezable_schedule include/linux/freezer.h:172 [inline]
  do_nanosleep+0x21f/0x640 kernel/time/hrtimer.c:1871
  hrtimer_nanosleep+0x297/0x550 kernel/time/hrtimer.c:1924
  __do_sys_nanosleep kernel/time/hrtimer.c:1958 [inline]
  __se_sys_nanosleep kernel/time/hrtimer.c:1945 [inline]
  __x64_sys_nanosleep+0x1a6/0x220 kernel/time/hrtimer.c:1945
  do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

to a SOFTIRQ-irq-unsafe lock:
 (&fiq->waitq){+.+.}

... which became SOFTIRQ-irq-unsafe at:
...
  lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
  __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
  _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
  spin_lock include/linux/spinlock.h:338 [inline]
  flush_bg_queue+0x1f3/0x3c0 fs/fuse/dev.c:415
  fuse_request_queue_background+0x2f8/0x5a0 fs/fuse/dev.c:676
  fuse_request_send_background+0x58/0x110 fs/fuse/dev.c:687
  cuse_send_init fs/fuse/cuse.c:459 [inline]
  cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:519
  misc_open+0x395/0x4c0 drivers/char/misc.c:141
  chrdev_open+0x245/0x6b0 fs/char_dev.c:414
  do_dentry_open+0x4df/0x1250 fs/open.c:797
  vfs_open+0xa0/0xd0 fs/open.c:914
  do_last fs/namei.c:3408 [inline]
  path_openat+0x10e9/0x4630 fs/namei.c:3525
  do_filp_open+0x1a1/0x280 fs/namei.c:3555
  do_sys_open+0x3fe/0x5d0 fs/open.c:1097
  __do_sys_openat fs/open.c:1124 [inline]
  __se_sys_openat fs/open.c:1118 [inline]
  __x64_sys_openat+0x9d/0x100 fs/open.c:1118
  do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&fiq->waitq);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&fiq->waitq);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

1 lock held by syz-executor.1/5189:
 #0: ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:363 [inline]
 #0: ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1749 [inline]
 #0: ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1825 [inline]
 #0: ffff88806c8ffc98 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 fs/aio.c:1862

the dependencies between SOFTIRQ-irq-safe lock and the holding lock:
-> (&(&ctx->ctx_lock)->rlock){..-.} {
   IN-SOFTIRQ-W at:
                    lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
                    __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                    _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
                    spin_lock_irq include/linux/spinlock.h:363 [inline]
                    free_ioctx_users+0x2d/0x490 fs/aio.c:618
                    percpu_ref_put_many include/linux/percpu-refcount.h:293 [inline]
                    percpu_ref_put include/linux/percpu-refcount.h:309 [inline]
                    percpu_ref_call_confirm_rcu lib/percpu-refcount.c:130 [inline]
                    percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 lib/percpu-refcount.c:165
                    __rcu_reclaim kernel/rcu/rcu.h:222 [inline]
                    rcu_do_batch kernel/rcu/tree.c:2157 [inline]
                    rcu_core+0x581/0x1560 kernel/rcu/tree.c:2377
                    rcu_core_si+0x9/0x10 kernel/rcu/tree.c:2386
                    __do_softirq+0x262/0x98c kernel/softirq.c:292
                    invoke_softirq kernel/softirq.c:373 [inline]
                    irq_exit+0x19b/0x1e0 kernel/softirq.c:413
                    exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                    smp_apic_timer_interrupt+0x1a3/0x610 arch/x86/kernel/apic/apic.c:1137
                    apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:830
                    arch_local_irq_enable arch/x86/include/asm/paravirt.h:766 [inline]
                    __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
                    _raw_spin_unlock_irq+0x54/0x90 kernel/locking/spinlock.c:199
                    finish_lock_switch kernel/sched/core.c:3123 [inline]
                    finish_task_switch+0x147/0x720 kernel/sched/core.c:3223
                    context_switch kernel/sched/core.c:3387 [inline]
                    __schedule+0x830/0x1c80 kernel/sched/core.c:4065
                    schedule+0xd9/0x260 kernel/sched/core.c:4132
                    freezable_schedule include/linux/freezer.h:172 [inline]
                    do_nanosleep+0x21f/0x640 kernel/time/hrtimer.c:1871
                    hrtimer_nanosleep+0x297/0x550 kernel/time/hrtimer.c:1924
                    __do_sys_nanosleep kernel/time/hrtimer.c:1958 [inline]
                    __se_sys_nanosleep kernel/time/hrtimer.c:1945 [inline]
                    __x64_sys_nanosleep+0x1a6/0x220 kernel/time/hrtimer.c:1945
                    do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   INITIAL USE at:
                   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:167
                   spin_lock_irq include/linux/spinlock.h:363 [inline]
                   __do_sys_io_cancel fs/aio.c:2003 [inline]
                   __se_sys_io_cancel fs/aio.c:1985 [inline]
                   __x64_sys_io_cancel+0xd4/0x690 fs/aio.c:1985
                   do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8ab0c4a0>] __key.54316+0x0/0x40
 ... acquired at:
   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   aio_poll fs/aio.c:1751 [inline]
   __io_submit_one fs/aio.c:1825 [inline]
   io_submit_one+0xefa/0x2ef0 fs/aio.c:1862
   __do_sys_io_submit fs/aio.c:1921 [inline]
   __se_sys_io_submit fs/aio.c:1891 [inline]
   __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1891
   do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


the dependencies between the lock to be acquired
 and SOFTIRQ-irq-unsafe lock:
-> (&fiq->waitq){+.+.} {
   HARDIRQ-ON-W at:
                    lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    flush_bg_queue+0x1f3/0x3c0 fs/fuse/dev.c:415
                    fuse_request_queue_background+0x2f8/0x5a0 fs/fuse/dev.c:676
                    fuse_request_send_background+0x58/0x110 fs/fuse/dev.c:687
                    cuse_send_init fs/fuse/cuse.c:459 [inline]
                    cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:519
                    misc_open+0x395/0x4c0 drivers/char/misc.c:141
                    chrdev_open+0x245/0x6b0 fs/char_dev.c:414
                    do_dentry_open+0x4df/0x1250 fs/open.c:797
                    vfs_open+0xa0/0xd0 fs/open.c:914
                    do_last fs/namei.c:3408 [inline]
                    path_openat+0x10e9/0x4630 fs/namei.c:3525
                    do_filp_open+0x1a1/0x280 fs/namei.c:3555
                    do_sys_open+0x3fe/0x5d0 fs/open.c:1097
                    __do_sys_openat fs/open.c:1124 [inline]
                    __se_sys_openat fs/open.c:1118 [inline]
                    __x64_sys_openat+0x9d/0x100 fs/open.c:1118
                    do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   SOFTIRQ-ON-W at:
                    lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
                    __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                    _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                    spin_lock include/linux/spinlock.h:338 [inline]
                    flush_bg_queue+0x1f3/0x3c0 fs/fuse/dev.c:415
                    fuse_request_queue_background+0x2f8/0x5a0 fs/fuse/dev.c:676
                    fuse_request_send_background+0x58/0x110 fs/fuse/dev.c:687
                    cuse_send_init fs/fuse/cuse.c:459 [inline]
                    cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:519
                    misc_open+0x395/0x4c0 drivers/char/misc.c:141
                    chrdev_open+0x245/0x6b0 fs/char_dev.c:414
                    do_dentry_open+0x4df/0x1250 fs/open.c:797
                    vfs_open+0xa0/0xd0 fs/open.c:914
                    do_last fs/namei.c:3408 [inline]
                    path_openat+0x10e9/0x4630 fs/namei.c:3525
                    do_filp_open+0x1a1/0x280 fs/namei.c:3555
                    do_sys_open+0x3fe/0x5d0 fs/open.c:1097
                    __do_sys_openat fs/open.c:1124 [inline]
                    __se_sys_openat fs/open.c:1118 [inline]
                    __x64_sys_openat+0x9d/0x100 fs/open.c:1118
                    do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
                    entry_SYSCALL_64_after_hwframe+0x49/0xbe
   INITIAL USE at:
                   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
                   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
                   spin_lock include/linux/spinlock.h:338 [inline]
                   flush_bg_queue+0x1f3/0x3c0 fs/fuse/dev.c:415
                   fuse_request_queue_background+0x2f8/0x5a0 fs/fuse/dev.c:676
                   fuse_request_send_background+0x58/0x110 fs/fuse/dev.c:687
                   cuse_send_init fs/fuse/cuse.c:459 [inline]
                   cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:519
                   misc_open+0x395/0x4c0 drivers/char/misc.c:141
                   chrdev_open+0x245/0x6b0 fs/char_dev.c:414
                   do_dentry_open+0x4df/0x1250 fs/open.c:797
                   vfs_open+0xa0/0xd0 fs/open.c:914
                   do_last fs/namei.c:3408 [inline]
                   path_openat+0x10e9/0x4630 fs/namei.c:3525
                   do_filp_open+0x1a1/0x280 fs/namei.c:3555
                   do_sys_open+0x3fe/0x5d0 fs/open.c:1097
                   __do_sys_openat fs/open.c:1124 [inline]
                   __se_sys_openat fs/open.c:1118 [inline]
                   __x64_sys_openat+0x9d/0x100 fs/open.c:1118
                   do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8aba6400>] __key.44695+0x0/0x40
 ... acquired at:
   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
   spin_lock include/linux/spinlock.h:338 [inline]
   aio_poll fs/aio.c:1751 [inline]
   __io_submit_one fs/aio.c:1825 [inline]
   io_submit_one+0xefa/0x2ef0 fs/aio.c:1862
   __do_sys_io_submit fs/aio.c:1921 [inline]
   __se_sys_io_submit fs/aio.c:1891 [inline]
   __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1891
   do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


stack backtrace:
CPU: 0 PID: 5189 Comm: syz-executor.1 Not tainted 5.3.0+ #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x172/0x1f0 lib/dump_stack.c:113
 print_bad_irq_dependency kernel/locking/lockdep.c:2095 [inline]
 check_irq_usage.cold+0x586/0x6fe kernel/locking/lockdep.c:2293
 check_prev_add kernel/locking/lockdep.c:2480 [inline]
 check_prevs_add kernel/locking/lockdep.c:2581 [inline]
 validate_chain kernel/locking/lockdep.c:2971 [inline]
 __lock_acquire+0x25d0/0x4e70 kernel/locking/lockdep.c:3955
 lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
 _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151
 spin_lock include/linux/spinlock.h:338 [inline]
 aio_poll fs/aio.c:1751 [inline]
 __io_submit_one fs/aio.c:1825 [inline]
 io_submit_one+0xefa/0x2ef0 fs/aio.c:1862
 __do_sys_io_submit fs/aio.c:1921 [inline]
 __se_sys_io_submit fs/aio.c:1891 [inline]
 __x64_sys_io_submit+0x1bd/0x570 fs/aio.c:1891
 do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459a29
Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fa2fe658c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29
RDX: 0000000020002600 RSI: 0000000000000002 RDI: 00007fa2fe638000
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2fe6596d4
R13: 00000000004c0e1e R14: 00000000004d3fb8 R15: 00000000ffffffff

Crashes (353):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/09/25 16:05 upstream 351c8a09b00b a3355dba .config console log report ci-upstream-kasan-gce
2019/09/25 15:00 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/25 12:56 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce
2019/09/25 05:31 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce
2019/09/25 05:30 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce
2019/09/25 04:08 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/25 01:09 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce
2019/09/24 23:57 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/24 20:07 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce
2019/09/24 18:36 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce
2019/09/24 17:22 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce
2019/09/24 15:22 upstream 4c07e2ddab5b 0942eab8 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/24 09:45 upstream e94f8ccde471 c68252d2 .config console log report ci-upstream-kasan-gce
2019/09/24 08:16 upstream e94f8ccde471 c68252d2 .config console log report ci-upstream-kasan-gce-root
2019/09/24 05:31 upstream e94f8ccde471 c68252d2 .config console log report ci-upstream-kasan-gce-smack-root
2019/09/24 04:14 upstream e94f8ccde471 c68252d2 .config console log report ci-upstream-kasan-gce
2019/09/24 03:00 upstream e94f8ccde471 c68252d2 .config console log report ci-upstream-kasan-gce
2019/09/24 01:25 upstream 3c6a6910a81e 1e9788a0 .config console log report ci-upstream-kasan-gce
2019/09/23 17:30 upstream 3c6a6910a81e 1e9788a0 .config console log report ci-upstream-kasan-gce
2019/09/23 13:59 upstream 619e17cf75dd 1e9788a0 .config console log report ci-upstream-kasan-gce
2019/09/23 11:55 upstream 619e17cf75dd d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/23 08:15 upstream 619e17cf75dd d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/23 07:13 upstream 619e17cf75dd d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/23 05:01 upstream 619e17cf75dd d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/23 00:41 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/22 23:05 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 18:43 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/22 17:24 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce-root
2019/09/22 15:41 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/22 15:30 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 13:44 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 12:32 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 11:22 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 07:25 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/22 05:17 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce-smack-root
2019/09/22 01:34 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce-smack-root
2019/09/21 23:32 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/21 22:18 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/21 19:39 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/21 18:34 upstream 227c3e9eb5cf d96e88f3 .config console log report ci-upstream-kasan-gce-smack-root
2019/09/21 17:27 upstream f97c81dc6ca5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/21 15:53 upstream f97c81dc6ca5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/21 14:49 upstream f97c81dc6ca5 d96e88f3 .config console log report ci-upstream-kasan-gce
2019/09/21 13:08 upstream f97c81dc6ca5 d96e88f3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/09/21 10:25 upstream f97c81dc6ca5 d96e88f3 .config console log report ci-upstream-kasan-gce-smack-root
2019/09/25 17:45 upstream 351c8a09b00b a3355dba .config console log report ci-upstream-kasan-gce-386
2019/09/25 14:00 upstream 351c8a09b00b e38a6630 .config console log report ci-upstream-kasan-gce-386
2019/09/23 17:51 upstream 3c6a6910a81e 1e9788a0 .config console log report ci-upstream-kasan-gce-386
2019/09/23 05:48 upstream 619e17cf75dd d96e88f3 .config console log report ci-upstream-kasan-gce-386
2019/09/22 10:18 upstream f7c3bf8fa7e5 d96e88f3 .config console log report ci-upstream-kasan-gce-386
2019/09/15 10:19 linux-next 6d028043b55e 32d59357 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/08/14 14:48 linux-next 17da61ae48ec 5576551b .config console log report ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.