syzbot


possible deadlock in aio_poll

Status: fixed on 2019/06/29 23:35
Subsystems: fs
[Documentation on labels]
Reported-by: syzbot+5b1df0420c523b45a953@syzkaller.appspotmail.com
Fix commit: ae62c16e105a userfaultfd: disable irqs when taking the waitqueue lock
First crash: 2054d, last: 1908d
Discussions (1)
Title Replies (including bot) Last reply
possible deadlock in aio_poll 5 (7) 2018/10/27 06:16

Sample crash report:
=====================================================
WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected
4.20.0-rc4+ #352 Not tainted
-----------------------------------------------------
syz-executor697/6255 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire:
0000000074f3da14 (&ctx->fd_wqh){....}, at: spin_lock include/linux/spinlock.h:329 [inline]
0000000074f3da14 (&ctx->fd_wqh){....}, at: aio_poll+0x760/0x1420 fs/aio.c:1747

and this task is already holding:
00000000e979749c (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
00000000e979749c (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x738/0x1420 fs/aio.c:1746
which would create a new lock dependency:
 (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....}

but this new dependency connects a SOFTIRQ-irq-safe lock:
 (&(&ctx->ctx_lock)->rlock){..-.}

... which became SOFTIRQ-irq-safe at:
  lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
  __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
  _raw_spin_lock_irq+0x61/0x80 kernel/locking/spinlock.c:160
  spin_lock_irq include/linux/spinlock.h:354 [inline]
  free_ioctx_users+0xbc/0x710 fs/aio.c:603
  percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
  percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
  percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
  percpu_ref_switch_to_atomic_rcu+0x563/0x730 lib/percpu-refcount.c:158
  __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
  rcu_do_batch kernel/rcu/tree.c:2437 [inline]
  invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
  rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
  __do_softirq+0x308/0xb7e kernel/softirq.c:292
  invoke_softirq kernel/softirq.c:373 [inline]
  irq_exit+0x17f/0x1c0 kernel/softirq.c:413
  exiting_irq arch/x86/include/asm/apic.h:536 [inline]
  smp_apic_timer_interrupt+0x1cb/0x760 arch/x86/kernel/apic/apic.c:1061
  apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:804
  native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:57
  arch_safe_halt arch/x86/include/asm/paravirt.h:151 [inline]
  default_idle+0xbf/0x490 arch/x86/kernel/process.c:498
  arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:489
  default_idle_call+0x6d/0x90 kernel/sched/idle.c:93
  cpuidle_idle_call kernel/sched/idle.c:153 [inline]
  do_idle+0x49b/0x5c0 kernel/sched/idle.c:262
  cpu_startup_entry+0x18/0x20 kernel/sched/idle.c:353
  start_secondary+0x487/0x5f0 arch/x86/kernel/smpboot.c:271
  secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243

to a SOFTIRQ-irq-unsafe lock:
 (&ctx->fault_pending_wqh){+.+.}

... which became SOFTIRQ-irq-unsafe at:
...
  lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
  __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
  _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
  spin_lock include/linux/spinlock.h:329 [inline]
  userfaultfd_release+0x63e/0x8d0 fs/userfaultfd.c:909
  __fput+0x385/0xa30 fs/file_table.c:278
  ____fput+0x15/0x20 fs/file_table.c:309
  task_work_run+0x1e8/0x2a0 kernel/task_work.c:113
  get_signal+0x1558/0x1980 kernel/signal.c:2347
  do_signal+0x9c/0x21c0 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x2e5/0x380 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh

 Possible interrupt unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ctx->fault_pending_wqh);
                               local_irq_disable();
                               lock(&(&ctx->ctx_lock)->rlock);
                               lock(&ctx->fd_wqh);
  <Interrupt>
    lock(&(&ctx->ctx_lock)->rlock);

 *** DEADLOCK ***

1 lock held by syz-executor697/6255:
 #0: 00000000e979749c (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
 #0: 00000000e979749c (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x738/0x1420 fs/aio.c:1746

the dependencies between SOFTIRQ-irq-safe lock and the holding lock:
-> (&(&ctx->ctx_lock)->rlock){..-.} {
   IN-SOFTIRQ-W at:
                    lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                    __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                    _raw_spin_lock_irq+0x61/0x80 kernel/locking/spinlock.c:160
                    spin_lock_irq include/linux/spinlock.h:354 [inline]
                    free_ioctx_users+0xbc/0x710 fs/aio.c:603
                    percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                    percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
                    percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
                    percpu_ref_switch_to_atomic_rcu+0x563/0x730 lib/percpu-refcount.c:158
                    __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
                    rcu_do_batch kernel/rcu/tree.c:2437 [inline]
                    invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
                    rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
                    __do_softirq+0x308/0xb7e kernel/softirq.c:292
                    invoke_softirq kernel/softirq.c:373 [inline]
                    irq_exit+0x17f/0x1c0 kernel/softirq.c:413
                    exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                    smp_apic_timer_interrupt+0x1cb/0x760 arch/x86/kernel/apic/apic.c:1061
                    apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:804
                    native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:57
                    arch_safe_halt arch/x86/include/asm/paravirt.h:151 [inline]
                    default_idle+0xbf/0x490 arch/x86/kernel/process.c:498
                    arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:489
                    default_idle_call+0x6d/0x90 kernel/sched/idle.c:93
                    cpuidle_idle_call kernel/sched/idle.c:153 [inline]
                    do_idle+0x49b/0x5c0 kernel/sched/idle.c:262
                    cpu_startup_entry+0x18/0x20 kernel/sched/idle.c:353
                    start_secondary+0x487/0x5f0 arch/x86/kernel/smpboot.c:271
                    secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
   INITIAL USE at:
                   lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x61/0x80 kernel/locking/spinlock.c:160
                   spin_lock_irq include/linux/spinlock.h:354 [inline]
                   free_ioctx_users+0xbc/0x710 fs/aio.c:603
                   percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline]
                   percpu_ref_put include/linux/percpu-refcount.h:301 [inline]
                   percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline]
                   percpu_ref_switch_to_atomic_rcu+0x563/0x730 lib/percpu-refcount.c:158
                   __rcu_reclaim kernel/rcu/rcu.h:240 [inline]
                   rcu_do_batch kernel/rcu/tree.c:2437 [inline]
                   invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
                   rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
                   __do_softirq+0x308/0xb7e kernel/softirq.c:292
                   invoke_softirq kernel/softirq.c:373 [inline]
                   irq_exit+0x17f/0x1c0 kernel/softirq.c:413
                   exiting_irq arch/x86/include/asm/apic.h:536 [inline]
                   smp_apic_timer_interrupt+0x1cb/0x760 arch/x86/kernel/apic/apic.c:1061
                   apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:804
                   native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:57
                   arch_safe_halt arch/x86/include/asm/paravirt.h:151 [inline]
                   default_idle+0xbf/0x490 arch/x86/kernel/process.c:498
                   arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:489
                   default_idle_call+0x6d/0x90 kernel/sched/idle.c:93
                   cpuidle_idle_call kernel/sched/idle.c:153 [inline]
                   do_idle+0x49b/0x5c0 kernel/sched/idle.c:262
                   cpu_startup_entry+0x18/0x20 kernel/sched/idle.c:353
                   start_secondary+0x487/0x5f0 arch/x86/kernel/smpboot.c:271
                   secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
 }
 ... key      at: [<ffffffff8b116ba0>] __key.51037+0x0/0x40
 ... acquired at:
   lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   aio_poll+0x760/0x1420 fs/aio.c:1747
   io_submit_one+0xa49/0xf80 fs/aio.c:1850
   __do_sys_io_submit fs/aio.c:1916 [inline]
   __se_sys_io_submit fs/aio.c:1887 [inline]
   __x64_sys_io_submit+0x1b7/0x580 fs/aio.c:1887
   do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


the dependencies between the lock to be acquired
 and SOFTIRQ-irq-unsafe lock:
 -> (&ctx->fault_pending_wqh){+.+.} {
    HARDIRQ-ON-W at:
                      lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      userfaultfd_release+0x63e/0x8d0 fs/userfaultfd.c:909
                      __fput+0x385/0xa30 fs/file_table.c:278
                      ____fput+0x15/0x20 fs/file_table.c:309
                      task_work_run+0x1e8/0x2a0 kernel/task_work.c:113
                      get_signal+0x1558/0x1980 kernel/signal.c:2347
                      do_signal+0x9c/0x21c0 arch/x86/kernel/signal.c:816
                      exit_to_usermode_loop+0x2e5/0x380 arch/x86/entry/common.c:162
                      prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
                      syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
                      do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    SOFTIRQ-ON-W at:
                      lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                      __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                      _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
                      spin_lock include/linux/spinlock.h:329 [inline]
                      userfaultfd_release+0x63e/0x8d0 fs/userfaultfd.c:909
                      __fput+0x385/0xa30 fs/file_table.c:278
                      ____fput+0x15/0x20 fs/file_table.c:309
                      task_work_run+0x1e8/0x2a0 kernel/task_work.c:113
                      get_signal+0x1558/0x1980 kernel/signal.c:2347
                      do_signal+0x9c/0x21c0 arch/x86/kernel/signal.c:816
                      exit_to_usermode_loop+0x2e5/0x380 arch/x86/entry/common.c:162
                      prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
                      syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
                      do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
                      entry_SYSCALL_64_after_hwframe+0x49/0xbe
    INITIAL USE at:
                     lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                     __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
                     _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
                     spin_lock include/linux/spinlock.h:329 [inline]
                     userfaultfd_ctx_read+0x4f3/0x2180 fs/userfaultfd.c:1033
                     userfaultfd_read+0x1e2/0x2c0 fs/userfaultfd.c:1191
                     __vfs_read+0x117/0x9b0 fs/read_write.c:416
                     vfs_read+0x17f/0x3c0 fs/read_write.c:452
                     ksys_read+0x101/0x260 fs/read_write.c:578
                     __do_sys_read fs/read_write.c:588 [inline]
                     __se_sys_read fs/read_write.c:586 [inline]
                     __x64_sys_read+0x73/0xb0 fs/read_write.c:586
                     do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
                     entry_SYSCALL_64_after_hwframe+0x49/0xbe
  }
  ... key      at: [<ffffffff8b1169e0>] __key.44641+0x0/0x40
  ... acquired at:
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   userfaultfd_ctx_read+0x4f3/0x2180 fs/userfaultfd.c:1033
   userfaultfd_read+0x1e2/0x2c0 fs/userfaultfd.c:1191
   __vfs_read+0x117/0x9b0 fs/read_write.c:416
   vfs_read+0x17f/0x3c0 fs/read_write.c:452
   ksys_read+0x101/0x260 fs/read_write.c:578
   __do_sys_read fs/read_write.c:588 [inline]
   __se_sys_read fs/read_write.c:586 [inline]
   __x64_sys_read+0x73/0xb0 fs/read_write.c:586
   do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> (&ctx->fd_wqh){....} {
   INITIAL USE at:
                   lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
                   __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline]
                   _raw_spin_lock_irq+0x61/0x80 kernel/locking/spinlock.c:160
                   spin_lock_irq include/linux/spinlock.h:354 [inline]
                   userfaultfd_ctx_read+0x2e4/0x2180 fs/userfaultfd.c:1029
                   userfaultfd_read+0x1e2/0x2c0 fs/userfaultfd.c:1191
                   __vfs_read+0x117/0x9b0 fs/read_write.c:416
                   vfs_read+0x17f/0x3c0 fs/read_write.c:452
                   ksys_read+0x101/0x260 fs/read_write.c:578
                   __do_sys_read fs/read_write.c:588 [inline]
                   __se_sys_read fs/read_write.c:586 [inline]
                   __x64_sys_read+0x73/0xb0 fs/read_write.c:586
                   do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
                   entry_SYSCALL_64_after_hwframe+0x49/0xbe
 }
 ... key      at: [<ffffffff8b116920>] __key.44644+0x0/0x40
 ... acquired at:
   lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
   __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
   _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
   spin_lock include/linux/spinlock.h:329 [inline]
   aio_poll+0x760/0x1420 fs/aio.c:1747
   io_submit_one+0xa49/0xf80 fs/aio.c:1850
   __do_sys_io_submit fs/aio.c:1916 [inline]
   __se_sys_io_submit fs/aio.c:1887 [inline]
   __x64_sys_io_submit+0x1b7/0x580 fs/aio.c:1887
   do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
   entry_SYSCALL_64_after_hwframe+0x49/0xbe


stack backtrace:
CPU: 0 PID: 6255 Comm: syz-executor697 Not tainted 4.20.0-rc4+ #352
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x244/0x39d lib/dump_stack.c:113
 print_bad_irq_dependency kernel/locking/lockdep.c:1570 [inline]
 check_usage.cold.58+0x6d5/0xad1 kernel/locking/lockdep.c:1602
 check_irq_usage kernel/locking/lockdep.c:1658 [inline]
 check_prev_add_irq kernel/locking/lockdep_states.h:8 [inline]
 check_prev_add kernel/locking/lockdep.c:1868 [inline]
 check_prevs_add kernel/locking/lockdep.c:1976 [inline]
 validate_chain kernel/locking/lockdep.c:2347 [inline]
 __lock_acquire+0x238a/0x4c20 kernel/locking/lockdep.c:3341
 lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844
 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
 _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144
 spin_lock include/linux/spinlock.h:329 [inline]
 aio_poll+0x760/0x1420 fs/aio.c:1747
 io_submit_one+0xa49/0xf80 fs/aio.c:1850
 __do_sys_io_submit fs/aio.c:1916 [inline]
 __se_sys_io_submit fs/aio.c:1887 [inline]
 __x64_sys_io_submit+0x1b7/0x580 fs/aio.c:1887
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4463d9
Code: e8 2c b3 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5cc6a65da8 EFLAGS: 00000293 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00000000006dbc58 RCX: 00000000004463d9
RDX: 0000000020000b00 RSI: 0000000000000001 RDI: 00007f5cc6a67000
RBP: 00000000006dbc50 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000293 R12: 00000000006dbc5c
R13: 30646d2f7665642f R14: 00007f5cc6a669c0 R15: 00000000006dbd4c

Crashes (5041):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/11/28 06:52 upstream ef78e5ec9214 4b6d14f2 .config console log report syz C ci-upstream-kasan-gce-root
2018/11/27 23:53 upstream ef78e5ec9214 4b6d14f2 .config console log report syz C ci-upstream-kasan-gce
2018/10/27 06:15 upstream 18d0eae30e6a a8292de9 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2018/11/28 00:43 upstream ef78e5ec9214 4b6d14f2 .config console log report syz C ci-upstream-kasan-gce-386
2019/01/28 01:49 upstream 983542434e6b c73f090a .config console log report syz ci-upstream-kasan-gce-root
2019/01/21 12:53 upstream 49a57857aeea badbbeee .config console log report syz ci-upstream-kasan-gce-root
2018/12/30 07:16 upstream 195303136f19 35e3f847 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/12/30 05:30 upstream 195303136f19 35e3f847 .config console log report syz ci-upstream-kasan-gce
2018/12/30 05:07 upstream 195303136f19 35e3f847 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/14 17:26 upstream 65e08c5e8631 7624ddd6 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/12/14 08:55 upstream 65e08c5e8631 fe7127be .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/14 08:16 upstream 65e08c5e8631 fe7127be .config console log report syz ci-upstream-kasan-gce-root
2018/12/12 00:08 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-root
2018/12/11 23:50 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/12/11 23:34 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/11 15:03 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce
2018/12/10 10:36 upstream 0844895a2e51 96cc4c50 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/12/10 10:35 upstream 0844895a2e51 96cc4c50 .config console log report syz ci-upstream-kasan-gce-root
2018/12/10 10:34 upstream 0844895a2e51 96cc4c50 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/10 09:59 upstream 0844895a2e51 96cc4c50 .config console log report syz ci-upstream-kasan-gce
2018/12/03 19:51 upstream 2595646791c3 819002b0 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/03 13:25 upstream 2595646791c3 819002b0 .config console log report syz ci-upstream-kasan-gce-root
2018/12/03 10:01 upstream 6a512726090a 7dcaeaf3 .config console log report syz ci-upstream-kasan-gce
2018/11/28 02:56 upstream ef78e5ec9214 4b6d14f2 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/11/26 14:30 upstream 2e6e902d1850 ac912200 .config console log report syz ci-upstream-kasan-gce-root
2018/11/26 14:30 upstream 2e6e902d1850 ac912200 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/11/21 08:50 upstream c8ce94b8fe53 5d9a3924 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/11/21 01:54 upstream 06e68fed3282 9aca6b52 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/11/20 22:48 upstream 06e68fed3282 9aca6b52 .config console log report syz ci-upstream-kasan-gce
2018/09/09 16:49 upstream f8f65382c98a 6b5120a4 .config console log report syz ci-upstream-kasan-gce
2019/01/27 23:03 upstream 983542434e6b c73f090a .config console log report syz ci-upstream-kasan-gce-386
2018/12/15 19:10 upstream 6531e115b7ab c9128939 .config console log report syz ci-upstream-kasan-gce-386
2018/12/14 08:18 upstream 65e08c5e8631 fe7127be .config console log report syz ci-upstream-kasan-gce-386
2018/12/11 22:38 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-386
2018/12/10 10:37 upstream 0844895a2e51 96cc4c50 .config console log report syz ci-upstream-kasan-gce-386
2018/11/27 07:40 upstream 6f8b52ba442c ac912200 .config console log report syz ci-upstream-kasan-gce-386
2018/11/26 14:32 upstream 2e6e902d1850 ac912200 .config console log report syz ci-upstream-kasan-gce-386
2018/11/20 23:49 upstream 06e68fed3282 9aca6b52 .config console log report syz ci-upstream-kasan-gce-386
2019/01/28 17:10 linux-next 494367cb57c9 629c2a27 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/12/23 13:55 linux-next 6648e120dd1a e3bd7ab8 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/12/15 14:21 linux-next d14b746c6c1c c9128939 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/12/13 12:18 linux-next ca40dc225d19 f3d9d594 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/11/28 00:36 linux-next 442b8cea2477 4b6d14f2 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/02/01 18:58 upstream 5b4746a03199 0c07abcf .config console log report ci-upstream-kasan-gce-selinux-root
2019/02/01 10:07 upstream 5b4746a03199 0c07abcf .config console log report ci-upstream-kasan-gce-smack-root
2019/02/01 04:22 upstream 9f789567142c 0e8ea0a3 .config console log report ci-upstream-kasan-gce
2019/02/01 00:51 upstream 9f789567142c 0e8ea0a3 .config console log report ci-upstream-kasan-gce-root
2019/01/31 21:51 upstream 9f789567142c 0e8ea0a3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/31 20:35 upstream 9f789567142c 0e8ea0a3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/31 15:12 upstream af0c9af1b3f6 0e8ea0a3 .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/31 06:15 upstream 1c0490ce9022 aa432daf .config console log report ci-upstream-kasan-gce
2019/01/31 00:17 upstream 1c0490ce9022 aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/30 18:59 upstream 1c0490ce9022 aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/30 16:05 upstream 62967898789d aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/30 12:19 upstream 62967898789d aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/30 10:03 upstream 62967898789d aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/30 02:45 upstream 62967898789d aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/30 01:07 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/29 23:56 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/29 22:38 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/29 20:24 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/29 17:18 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce
2019/01/29 16:03 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/29 13:46 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/29 07:39 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/29 04:06 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-smack-root
2019/01/28 23:14 upstream 4aa9fc2a435a aa432daf .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/28 20:04 upstream f17b5f06cb92 629c2a27 .config console log report ci-upstream-kasan-gce-root
2019/01/28 17:14 upstream f17b5f06cb92 629c2a27 .config console log report ci-upstream-kasan-gce-root
2019/01/28 09:47 upstream f17b5f06cb92 629c2a27 .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/27 19:56 upstream 983542434e6b c73f090a .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/27 17:18 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/27 15:06 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/27 12:06 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/27 10:45 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/27 01:06 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/26 17:19 upstream ba6069759381 c73f090a .config console log report ci-upstream-kasan-gce-smack-root
2019/01/26 07:47 upstream ba6069759381 ebf7a37c .config console log report ci-upstream-kasan-gce-root
2019/01/26 01:16 upstream ba6069759381 ebf7a37c .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/25 22:17 upstream d73aba1115cf ebf7a37c .config console log report ci-upstream-kasan-gce-smack-root
2019/01/25 12:52 upstream d73aba1115cf b5d78bce .config console log report ci-upstream-kasan-gce-smack-root
2019/01/25 10:38 upstream d73aba1115cf b5d78bce .config console log report ci-upstream-kasan-gce-selinux-root
2019/01/25 00:58 upstream c04e2a780caf bfab9cd8 .config console log report ci-upstream-kasan-gce-root
2018/09/09 04:37 upstream d7b686ebf704 6b5120a4 .config console log report ci-upstream-kasan-gce
2019/02/01 19:58 upstream 5b4746a03199 0c07abcf .config console log report ci-upstream-kasan-gce-386
2019/01/25 19:42 upstream d73aba1115cf b5d78bce .config console log report ci-upstream-kasan-gce-386
2019/01/25 03:48 upstream c04e2a780caf bfab9cd8 .config console log report ci-upstream-kasan-gce-386
2019/01/25 15:43 linux-next 494367cb57c9 b5d78bce .config console log report ci-upstream-linux-next-kasan-gce-root
2019/01/25 05:23 linux-next 494367cb57c9 bfab9cd8 .config console log report ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.