2025/10/26 21:19:33 extracted 322879 text symbol hashes for base and 322881 for patched 2025/10/26 21:19:33 symbol "__UNIQUE_ID___addressable_readahead_expand1628" has different values in base vs patch 2025/10/26 21:19:33 binaries are different, continuing fuzzing 2025/10/26 21:19:33 adding modified_functions to focus areas: ["__cma_alloc" "__cma_declare_contiguous_nid" "__cma_init_reserved_mem" "__filemap_fdatawait_range" "__node_reclaim" "__pfx___cma_init_reserved_mem" "__pfx_store_into_cleancache" "__remove_mapping" "cma_activate_area" "cma_alloc_folio" "cma_declare_contiguous_multi" "cma_for_each_area" "cma_init_reserved_areas" "cma_new_area" "cma_release" "cma_reserve_early" "cma_reserve_pages_on_error" "cma_validate_zones" "delete_from_page_cache_batch" "filemap_read" "filemap_remove_folio" "filemap_splice_read" "filemap_unaccount_folio" "freeze_super" "generic_perform_write" "grab_super" "inc_max_seq" "invalidate_inode_pages2_range" "lru_gen_seq_write" "mapping_try_invalidate" "page_cache_ra_order" "read_pages" "rmem_cma_setup" "shrink_active_list" "shrink_folio_list" "shrink_lruvec" "shrink_node" "store_into_cleancache" "super_lock" "truncate_inode_pages_range" "try_to_free_pages" "try_to_inc_max_seq" "try_to_shrink_lruvec"] 2025/10/26 21:19:33 adding directly modified files to focus areas: ["Documentation/admin-guide/mm/cleancache_sysfs.rst" "Documentation/admin-guide/mm/index.rst" "Documentation/mm/cleancache.rst" "Documentation/mm/index.rst" "MAINTAINERS" "block/bdev.c" "fs/super.c" "include/linux/cleancache.h" "include/linux/cma.h" "include/linux/fs.h" "include/linux/gcma.h" "include/linux/mm_types.h" "include/linux/pagemap.h" "kernel/dma/contiguous.c" "mm/Kconfig" "mm/Kconfig.debug" "mm/Makefile" "mm/cleancache.c" "mm/cleancache_sysfs.c" "mm/cleancache_sysfs.h" "mm/cma.c" "mm/cma.h" "mm/cma_sysfs.c" "mm/filemap.c" "mm/gcma.c" "mm/readahead.c" "mm/tests/Makefile" "mm/tests/cleancache_kunit.c" "mm/truncate.c" "mm/vmscan.c"] 2025/10/26 21:19:33 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/26 21:19:34 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/26 21:19:35 merging corpuses 2025/10/26 21:20:44 runner 5 connected 2025/10/26 21:20:45 runner 1 connected 2025/10/26 21:20:45 runner 2 connected 2025/10/26 21:20:45 runner 1 connected 2025/10/26 21:20:45 runner 8 connected 2025/10/26 21:20:45 runner 0 connected 2025/10/26 21:20:45 runner 7 connected 2025/10/26 21:20:45 runner 0 connected 2025/10/26 21:20:45 runner 6 connected 2025/10/26 21:20:45 runner 4 connected 2025/10/26 21:20:45 runner 3 connected 2025/10/26 21:20:46 runner 2 connected 2025/10/26 21:20:52 initializing coverage information... 2025/10/26 21:20:52 executor cover filter: 0 PCs 2025/10/26 21:20:55 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/26 21:20:55 base: machine check complete 2025/10/26 21:20:58 discovered 7609 source files, 333833 symbols 2025/10/26 21:20:58 coverage filter: __cma_alloc: [__cma_alloc] 2025/10/26 21:20:58 coverage filter: __cma_declare_contiguous_nid: [] 2025/10/26 21:20:58 coverage filter: __cma_init_reserved_mem: [] 2025/10/26 21:20:58 coverage filter: __filemap_fdatawait_range: [__filemap_fdatawait_range] 2025/10/26 21:20:58 coverage filter: __node_reclaim: [__node_reclaim] 2025/10/26 21:20:58 coverage filter: __pfx___cma_init_reserved_mem: [] 2025/10/26 21:20:58 coverage filter: __pfx_store_into_cleancache: [] 2025/10/26 21:20:58 coverage filter: __remove_mapping: [__remove_mapping] 2025/10/26 21:20:58 coverage filter: cma_activate_area: [] 2025/10/26 21:20:58 coverage filter: cma_alloc_folio: [cma_alloc_folio hugetlb_cma_alloc_folio] 2025/10/26 21:20:58 coverage filter: cma_declare_contiguous_multi: [] 2025/10/26 21:20:58 coverage filter: cma_for_each_area: [cma_for_each_area] 2025/10/26 21:20:58 coverage filter: cma_init_reserved_areas: [] 2025/10/26 21:20:58 coverage filter: cma_new_area: [] 2025/10/26 21:20:58 coverage filter: cma_release: [__bpf_trace_cma_release __probestub_cma_release __traceiter_cma_release bcma_release_core_dev cma_release cma_release_dev perf_trace_cma_release trace_event_raw_event_cma_release trace_raw_output_cma_release] 2025/10/26 21:20:58 coverage filter: cma_reserve_early: [] 2025/10/26 21:20:58 coverage filter: cma_reserve_pages_on_error: [] 2025/10/26 21:20:58 coverage filter: cma_validate_zones: [cma_validate_zones] 2025/10/26 21:20:58 coverage filter: delete_from_page_cache_batch: [delete_from_page_cache_batch] 2025/10/26 21:20:58 coverage filter: filemap_read: [filemap_read filemap_read_folio] 2025/10/26 21:20:58 coverage filter: filemap_remove_folio: [__filemap_remove_folio filemap_remove_folio] 2025/10/26 21:20:58 coverage filter: filemap_splice_read: [__probestub_filemap_splice_read_ret __traceiter_filemap_splice_read_ret filemap_splice_read] 2025/10/26 21:20:58 coverage filter: filemap_unaccount_folio: [filemap_unaccount_folio] 2025/10/26 21:20:58 coverage filter: freeze_super: [freeze_super gfs2_freeze_super] 2025/10/26 21:20:58 coverage filter: generic_perform_write: [generic_perform_write] 2025/10/26 21:20:58 coverage filter: grab_super: [grab_super] 2025/10/26 21:20:58 coverage filter: inc_max_seq: [inc_max_seq try_to_inc_max_seq] 2025/10/26 21:20:58 coverage filter: invalidate_inode_pages2_range: [invalidate_inode_pages2_range] 2025/10/26 21:20:58 coverage filter: lru_gen_seq_write: [lru_gen_seq_write] 2025/10/26 21:20:58 coverage filter: mapping_try_invalidate: [mapping_try_invalidate] 2025/10/26 21:20:58 coverage filter: page_cache_ra_order: [__bpf_trace_page_cache_ra_order __probestub_page_cache_ra_order __traceiter_page_cache_ra_order page_cache_ra_order perf_trace_page_cache_ra_order trace_event_raw_event_page_cache_ra_order trace_raw_output_page_cache_ra_order] 2025/10/26 21:20:58 coverage filter: read_pages: [netfs_unlock_abandoned_read_pages read_pages xdr_read_pages] 2025/10/26 21:20:58 coverage filter: rmem_cma_setup: [] 2025/10/26 21:20:58 coverage filter: shrink_active_list: [shrink_active_list] 2025/10/26 21:20:58 coverage filter: shrink_folio_list: [shrink_folio_list] 2025/10/26 21:20:58 coverage filter: shrink_lruvec: [shrink_lruvec try_to_shrink_lruvec] 2025/10/26 21:20:58 coverage filter: shrink_node: [mem_cgroup_shrink_node shrink_node] 2025/10/26 21:20:58 coverage filter: store_into_cleancache: [store_into_cleancache] 2025/10/26 21:20:58 coverage filter: super_lock: [bdev_super_lock ocfs2_super_lock super_lock thaw_super_locked] 2025/10/26 21:20:58 coverage filter: truncate_inode_pages_range: [truncate_inode_pages_range] 2025/10/26 21:20:58 coverage filter: try_to_free_pages: [do_try_to_free_pages try_to_free_pages] 2025/10/26 21:20:58 coverage filter: try_to_inc_max_seq: [] 2025/10/26 21:20:58 coverage filter: try_to_shrink_lruvec: [] 2025/10/26 21:20:58 coverage filter: Documentation/admin-guide/mm/cleancache_sysfs.rst: [] 2025/10/26 21:20:58 coverage filter: Documentation/admin-guide/mm/index.rst: [] 2025/10/26 21:20:58 coverage filter: Documentation/mm/cleancache.rst: [] 2025/10/26 21:20:58 coverage filter: Documentation/mm/index.rst: [] 2025/10/26 21:20:58 coverage filter: MAINTAINERS: [] 2025/10/26 21:20:58 coverage filter: block/bdev.c: [block/bdev.c] 2025/10/26 21:20:58 coverage filter: fs/super.c: [fs/adfs/super.c fs/affs/super.c fs/afs/super.c fs/befs/super.c fs/btrfs/super.c fs/ecryptfs/super.c fs/efs/super.c fs/erofs/super.c fs/f2fs/super.c fs/hfs/super.c fs/hpfs/super.c fs/jfs/super.c fs/nfs/super.c fs/orangefs/super.c fs/overlayfs/super.c fs/romfs/super.c fs/squashfs/super.c fs/super.c fs/ubifs/super.c fs/ufs/super.c fs/zonefs/super.c] 2025/10/26 21:20:58 coverage filter: include/linux/cleancache.h: [] 2025/10/26 21:20:58 coverage filter: include/linux/cma.h: [] 2025/10/26 21:20:58 coverage filter: include/linux/fs.h: [] 2025/10/26 21:20:58 coverage filter: include/linux/gcma.h: [] 2025/10/26 21:20:58 coverage filter: include/linux/mm_types.h: [] 2025/10/26 21:20:58 coverage filter: include/linux/pagemap.h: [] 2025/10/26 21:20:58 coverage filter: kernel/dma/contiguous.c: [kernel/dma/contiguous.c] 2025/10/26 21:20:58 coverage filter: mm/Kconfig: [] 2025/10/26 21:20:58 coverage filter: mm/Kconfig.debug: [] 2025/10/26 21:20:58 coverage filter: mm/Makefile: [] 2025/10/26 21:20:58 coverage filter: mm/cleancache.c: [] 2025/10/26 21:20:58 coverage filter: mm/cleancache_sysfs.c: [] 2025/10/26 21:20:58 coverage filter: mm/cleancache_sysfs.h: [] 2025/10/26 21:20:58 coverage filter: mm/cma.c: [mm/cma.c] 2025/10/26 21:20:58 coverage filter: mm/cma.h: [] 2025/10/26 21:20:58 coverage filter: mm/cma_sysfs.c: [] 2025/10/26 21:20:58 coverage filter: mm/filemap.c: [mm/filemap.c] 2025/10/26 21:20:58 coverage filter: mm/gcma.c: [] 2025/10/26 21:20:58 coverage filter: mm/readahead.c: [mm/readahead.c] 2025/10/26 21:20:58 coverage filter: mm/tests/Makefile: [] 2025/10/26 21:20:58 coverage filter: mm/tests/cleancache_kunit.c: [] 2025/10/26 21:20:58 coverage filter: mm/truncate.c: [mm/truncate.c] 2025/10/26 21:20:58 coverage filter: mm/vmscan.c: [mm/vmscan.c] 2025/10/26 21:20:58 area "symbols": 3051 PCs in the cover filter 2025/10/26 21:20:58 area "files": 23764 PCs in the cover filter 2025/10/26 21:20:58 area "": 0 PCs in the cover filter 2025/10/26 21:20:58 executor cover filter: 0 PCs 2025/10/26 21:21:00 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/26 21:21:00 new: machine check complete 2025/10/26 21:21:00 new: adding 12834 seeds 2025/10/26 21:21:37 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/26 21:21:37 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/26 21:21:37 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/26 21:21:46 crash "WARNING in dbAdjTree" is already known 2025/10/26 21:21:46 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/26 21:21:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:21:47 crash "WARNING in dbAdjTree" is already known 2025/10/26 21:21:47 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/26 21:21:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:21:48 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/26 21:21:48 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/26 21:21:48 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/26 21:21:48 crash "WARNING in dbAdjTree" is already known 2025/10/26 21:21:48 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/26 21:21:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:21:50 crash "WARNING in dbAdjTree" is already known 2025/10/26 21:21:50 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/26 21:21:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:21:58 base crash: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/26 21:22:18 base crash: WARNING in dbAdjTree 2025/10/26 21:22:34 runner 0 connected 2025/10/26 21:22:38 runner 7 connected 2025/10/26 21:22:44 runner 8 connected 2025/10/26 21:22:44 runner 3 connected 2025/10/26 21:22:44 runner 5 connected 2025/10/26 21:22:48 runner 1 connected 2025/10/26 21:22:55 runner 0 connected 2025/10/26 21:23:08 runner 1 connected 2025/10/26 21:23:44 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:23:44 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:23:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:23:45 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:23:45 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:23:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:23:47 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:23:47 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:23:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:24:08 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:24:08 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:24:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:24:08 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:24:08 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:24:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:24:10 crash "kernel BUG in hfs_write_inode" is already known 2025/10/26 21:24:10 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/26 21:24:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:24:16 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:24:17 base crash: WARNING in dbAdjTree 2025/10/26 21:24:33 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:24:41 runner 6 connected 2025/10/26 21:24:42 runner 7 connected 2025/10/26 21:24:43 runner 3 connected 2025/10/26 21:24:48 STAT { "buffer too small": 0, "candidate triage jobs": 350, "candidates": 10587, "comps overflows": 0, "corpus": 1855, "corpus [files]": 2000, "corpus [symbols]": 1105, "cover overflows": 469, "coverage": 70701, "distributor delayed": 3120, "distributor undelayed": 2788, "distributor violated": 267, "exec candidate": 2247, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3541, "exec total [new]": 9363, "exec triage": 6333, "executor restarts [base]": 70, "executor restarts [new]": 141, "fault jobs": 0, "fuzzer jobs": 350, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 74104, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2247, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 227, "reproducing": 0, "rpc recv": 1118206756, "rpc sent": 209187448, "signal": 70002, "smash jobs": 0, "triage jobs": 0, "vm output": 6039011, "vm restarts [base]": 5, "vm restarts [new]": 18 } 2025/10/26 21:24:59 runner 4 connected 2025/10/26 21:24:59 runner 8 connected 2025/10/26 21:25:05 runner 0 connected 2025/10/26 21:25:05 runner 0 connected 2025/10/26 21:25:15 runner 2 connected 2025/10/26 21:25:30 runner 1 connected 2025/10/26 21:26:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:26:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:26:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:26:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:27:22 runner 4 connected 2025/10/26 21:27:23 runner 0 connected 2025/10/26 21:27:24 runner 8 connected 2025/10/26 21:27:25 runner 6 connected 2025/10/26 21:28:06 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/26 21:28:06 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/26 21:28:06 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/26 21:28:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:28:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:28:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:28:29 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/26 21:28:29 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/26 21:28:29 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/26 21:28:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:29:02 runner 3 connected 2025/10/26 21:29:22 runner 6 connected 2025/10/26 21:29:28 runner 1 connected 2025/10/26 21:29:35 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:29:35 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:29:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:29:45 runner 8 connected 2025/10/26 21:29:48 STAT { "buffer too small": 0, "candidate triage jobs": 43, "candidates": 8074, "comps overflows": 0, "corpus": 4575, "corpus [files]": 3912, "corpus [symbols]": 2237, "cover overflows": 1290, "coverage": 87893, "distributor delayed": 6446, "distributor undelayed": 6446, "distributor violated": 407, "exec candidate": 4760, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8318, "exec total [new]": 21723, "exec triage": 14353, "executor restarts [base]": 136, "executor restarts [new]": 324, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 88683, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4760, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 402, "reproducing": 0, "rpc recv": 2216926884, "rpc sent": 510762328, "signal": 87064, "smash jobs": 0, "triage jobs": 0, "vm output": 12541986, "vm restarts [base]": 8, "vm restarts [new]": 29 } 2025/10/26 21:30:34 runner 3 connected 2025/10/26 21:30:42 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:30:42 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:30:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:30:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:30:59 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/26 21:30:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:31:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:31:36 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 21:31:38 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 21:31:38 runner 6 connected 2025/10/26 21:31:39 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 21:31:43 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 21:31:55 runner 5 connected 2025/10/26 21:31:55 runner 0 connected 2025/10/26 21:31:56 runner 7 connected 2025/10/26 21:31:59 runner 1 connected 2025/10/26 21:32:09 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:32:33 runner 8 connected 2025/10/26 21:32:33 runner 3 connected 2025/10/26 21:32:34 runner 2 connected 2025/10/26 21:32:36 runner 4 connected 2025/10/26 21:33:07 runner 1 connected 2025/10/26 21:33:08 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:33:08 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:33:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:33:21 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:33:21 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:33:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:33:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/26 21:33:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/26 21:33:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:33:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:33:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:33:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:06 runner 7 connected 2025/10/26 21:34:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:19 runner 5 connected 2025/10/26 21:34:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:23 runner 2 connected 2025/10/26 21:34:32 runner 8 connected 2025/10/26 21:34:33 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 21:34:35 runner 3 connected 2025/10/26 21:34:36 runner 4 connected 2025/10/26 21:34:38 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 21:34:43 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:34:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:34:48 STAT { "buffer too small": 0, "candidate triage jobs": 31, "candidates": 6205, "comps overflows": 0, "corpus": 6398, "corpus [files]": 5022, "corpus [symbols]": 2916, "cover overflows": 1986, "coverage": 94725, "distributor delayed": 9285, "distributor undelayed": 9285, "distributor violated": 409, "exec candidate": 6629, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12535, "exec total [new]": 31547, "exec triage": 20022, "executor restarts [base]": 189, "executor restarts [new]": 452, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 95450, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6629, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 334, "reproducing": 0, "rpc recv": 3246607648, "rpc sent": 756637928, "signal": 93998, "smash jobs": 0, "triage jobs": 0, "vm output": 18083364, "vm restarts [base]": 10, "vm restarts [new]": 44 } 2025/10/26 21:35:01 runner 1 connected 2025/10/26 21:35:06 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:35:06 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:35:06 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:35:10 runner 0 connected 2025/10/26 21:35:11 runner 6 connected 2025/10/26 21:35:12 crash "WARNING in dax_iomap_rw" is already known 2025/10/26 21:35:12 base crash "WARNING in dax_iomap_rw" is to be ignored 2025/10/26 21:35:12 patched crashed: WARNING in dax_iomap_rw [need repro = false] 2025/10/26 21:35:16 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:35:16 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:35:16 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:35:23 runner 2 connected 2025/10/26 21:35:23 crash "WARNING in dax_iomap_rw" is already known 2025/10/26 21:35:23 base crash "WARNING in dax_iomap_rw" is to be ignored 2025/10/26 21:35:23 patched crashed: WARNING in dax_iomap_rw [need repro = false] 2025/10/26 21:35:26 runner 0 connected 2025/10/26 21:35:31 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:35:31 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:35:31 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:35:32 runner 7 connected 2025/10/26 21:35:34 runner 1 connected 2025/10/26 21:35:38 runner 2 connected 2025/10/26 21:35:42 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:35:42 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:35:42 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:35:54 runner 4 connected 2025/10/26 21:36:05 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:36:08 runner 5 connected 2025/10/26 21:36:12 runner 8 connected 2025/10/26 21:36:13 runner 3 connected 2025/10/26 21:36:28 runner 1 connected 2025/10/26 21:36:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:36:41 runner 0 connected 2025/10/26 21:36:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:36:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:36:44 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:36:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:36:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:37:02 runner 1 connected 2025/10/26 21:37:14 crash "kernel BUG in txUnlock" is already known 2025/10/26 21:37:14 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/26 21:37:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:37:15 crash "kernel BUG in txUnlock" is already known 2025/10/26 21:37:15 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/26 21:37:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:37:16 crash "kernel BUG in txUnlock" is already known 2025/10/26 21:37:16 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/26 21:37:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:37:30 crash "kernel BUG in txUnlock" is already known 2025/10/26 21:37:30 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/26 21:37:30 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:37:30 runner 5 connected 2025/10/26 21:37:33 runner 2 connected 2025/10/26 21:37:39 runner 3 connected 2025/10/26 21:37:40 runner 8 connected 2025/10/26 21:37:44 runner 1 connected 2025/10/26 21:37:52 runner 6 connected 2025/10/26 21:37:55 base crash: kernel BUG in txUnlock 2025/10/26 21:37:59 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:38:05 runner 2 connected 2025/10/26 21:38:10 runner 7 connected 2025/10/26 21:38:15 runner 4 connected 2025/10/26 21:38:19 runner 0 connected 2025/10/26 21:38:28 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/26 21:38:29 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:38:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:38:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:38:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:38:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:38:50 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:38:52 runner 1 connected 2025/10/26 21:38:57 runner 5 connected 2025/10/26 21:39:24 runner 1 connected 2025/10/26 21:39:25 runner 2 connected 2025/10/26 21:39:32 runner 7 connected 2025/10/26 21:39:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:39:38 runner 6 connected 2025/10/26 21:39:39 runner 3 connected 2025/10/26 21:39:39 runner 2 connected 2025/10/26 21:39:43 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:39:46 runner 0 connected 2025/10/26 21:39:48 STAT { "buffer too small": 0, "candidate triage jobs": 13, "candidates": 5215, "comps overflows": 0, "corpus": 7372, "corpus [files]": 5628, "corpus [symbols]": 3302, "cover overflows": 2237, "coverage": 97150, "distributor delayed": 11420, "distributor undelayed": 11420, "distributor violated": 410, "exec candidate": 7619, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15061, "exec total [new]": 37995, "exec triage": 23003, "executor restarts [base]": 238, "executor restarts [new]": 568, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 97830, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7616, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 493, "reproducing": 0, "rpc recv": 4536309160, "rpc sent": 936552400, "signal": 96431, "smash jobs": 0, "triage jobs": 0, "vm output": 23590919, "vm restarts [base]": 18, "vm restarts [new]": 70 } 2025/10/26 21:40:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:40:08 base crash: kernel BUG in txUnlock 2025/10/26 21:40:27 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:40:35 runner 0 connected 2025/10/26 21:40:41 runner 1 connected 2025/10/26 21:40:58 runner 8 connected 2025/10/26 21:41:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:41:08 runner 2 connected 2025/10/26 21:41:12 crash "WARNING in dax_iomap_rw" is already known 2025/10/26 21:41:12 base crash "WARNING in dax_iomap_rw" is to be ignored 2025/10/26 21:41:12 patched crashed: WARNING in dax_iomap_rw [need repro = false] 2025/10/26 21:41:24 runner 0 connected 2025/10/26 21:41:34 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/26 21:41:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:42:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:42:03 runner 3 connected 2025/10/26 21:42:09 runner 6 connected 2025/10/26 21:42:13 crash "INFO: task hung in __iterate_supers" is already known 2025/10/26 21:42:13 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/26 21:42:13 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/26 21:42:33 runner 1 connected 2025/10/26 21:42:46 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:42:47 runner 7 connected 2025/10/26 21:42:53 crash "INFO: task hung in __iterate_supers" is already known 2025/10/26 21:42:53 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/26 21:42:53 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/26 21:42:58 runner 8 connected 2025/10/26 21:43:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:43:10 runner 5 connected 2025/10/26 21:43:12 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:43:12 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:43:12 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:43:22 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/26 21:43:22 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/26 21:43:22 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/26 21:43:22 crash "WARNING in dax_iomap_rw" is already known 2025/10/26 21:43:22 base crash "WARNING in dax_iomap_rw" is to be ignored 2025/10/26 21:43:22 patched crashed: WARNING in dax_iomap_rw [need repro = false] 2025/10/26 21:43:43 runner 2 connected 2025/10/26 21:43:50 runner 4 connected 2025/10/26 21:44:01 runner 0 connected 2025/10/26 21:44:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:44:08 runner 7 connected 2025/10/26 21:44:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:44:19 runner 1 connected 2025/10/26 21:44:19 runner 2 connected 2025/10/26 21:44:48 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 1161, "comps overflows": 0, "corpus": 7715, "corpus [files]": 5885, "corpus [symbols]": 3478, "cover overflows": 2680, "coverage": 98170, "distributor delayed": 11805, "distributor undelayed": 11805, "distributor violated": 411, "exec candidate": 11673, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19673, "exec total [new]": 51448, "exec triage": 24128, "executor restarts [base]": 292, "executor restarts [new]": 700, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 98867, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7969, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 281, "reproducing": 0, "rpc recv": 5321437624, "rpc sent": 1216159336, "signal": 97275, "smash jobs": 0, "triage jobs": 0, "vm output": 30710248, "vm restarts [base]": 22, "vm restarts [new]": 83 } 2025/10/26 21:44:48 triaged 91.1% of the corpus 2025/10/26 21:44:48 starting bug reproductions 2025/10/26 21:44:48 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/26 21:44:59 runner 6 connected 2025/10/26 21:45:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:45:11 runner 4 connected 2025/10/26 21:45:17 base crash: kernel BUG in hfs_write_inode 2025/10/26 21:45:21 base crash: INFO: task hung in __iterate_supers 2025/10/26 21:45:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:46:06 runner 7 connected 2025/10/26 21:46:14 runner 1 connected 2025/10/26 21:46:18 runner 0 connected 2025/10/26 21:46:27 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:46:40 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:46:50 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:47:01 runner 2 connected 2025/10/26 21:47:24 runner 2 connected 2025/10/26 21:47:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:47:37 runner 1 connected 2025/10/26 21:47:47 runner 0 connected 2025/10/26 21:48:18 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:48:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:48:23 runner 4 connected 2025/10/26 21:48:29 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 21:48:58 patched crashed: INFO: task hung in path_openat [need repro = true] 2025/10/26 21:48:58 scheduled a reproduction of 'INFO: task hung in path_openat' 2025/10/26 21:48:59 start reproducing 'INFO: task hung in path_openat' 2025/10/26 21:49:21 runner 0 connected 2025/10/26 21:49:35 runner 2 connected 2025/10/26 21:49:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 38, "corpus": 7834, "corpus [files]": 5937, "corpus [symbols]": 3505, "cover overflows": 5331, "coverage": 98653, "distributor delayed": 12065, "distributor undelayed": 12065, "distributor violated": 411, "exec candidate": 12834, "exec collide": 492, "exec fuzz": 875, "exec gen": 42, "exec hints": 209, "exec inject": 0, "exec minimize": 2013, "exec retries": 0, "exec seeds": 249, "exec smash": 563, "exec total [base]": 21438, "exec total [new]": 57687, "exec triage": 24754, "executor restarts [base]": 326, "executor restarts [new]": 827, "fault jobs": 0, "fuzzer jobs": 204, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 69, "max signal": 100122, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1550, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8217, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 910, "reproducing": 1, "rpc recv": 5899816960, "rpc sent": 1599118376, "signal": 97733, "smash jobs": 106, "triage jobs": 29, "vm output": 36802340, "vm restarts [base]": 29, "vm restarts [new]": 88 } 2025/10/26 21:49:56 base crash: kernel BUG in jfs_evict_inode 2025/10/26 21:49:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/26 21:50:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 21:50:02 runner 8 connected 2025/10/26 21:50:53 runner 0 connected 2025/10/26 21:50:56 runner 6 connected 2025/10/26 21:51:00 runner 5 connected 2025/10/26 21:52:09 crash "INFO: task hung in user_get_super" is already known 2025/10/26 21:52:09 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/26 21:52:09 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/26 21:52:22 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/26 21:52:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/26 21:52:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 21:52:35 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/26 21:52:35 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/26 21:52:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 21:53:02 base crash: WARNING in dbAdjTree 2025/10/26 21:53:07 runner 3 connected 2025/10/26 21:53:19 runner 4 connected 2025/10/26 21:53:21 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/26 21:53:21 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/26 21:53:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 21:53:28 crash "INFO: task hung in user_get_super" is already known 2025/10/26 21:53:28 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/26 21:53:28 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/26 21:53:32 runner 2 connected 2025/10/26 21:53:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:53:38 base crash: INFO: task hung in user_get_super 2025/10/26 21:53:39 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 21:53:59 runner 0 connected 2025/10/26 21:54:18 runner 6 connected 2025/10/26 21:54:25 runner 7 connected 2025/10/26 21:54:34 runner 3 connected 2025/10/26 21:54:34 runner 1 connected 2025/10/26 21:54:47 crash "WARNING in minix_unlink" is already known 2025/10/26 21:54:47 base crash "WARNING in minix_unlink" is to be ignored 2025/10/26 21:54:47 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/26 21:54:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 151, "corpus": 7897, "corpus [files]": 5974, "corpus [symbols]": 3524, "cover overflows": 6873, "coverage": 98859, "distributor delayed": 12224, "distributor undelayed": 12224, "distributor violated": 411, "exec candidate": 12834, "exec collide": 813, "exec fuzz": 1492, "exec gen": 67, "exec hints": 357, "exec inject": 0, "exec minimize": 3251, "exec retries": 1, "exec seeds": 468, "exec smash": 1152, "exec total [base]": 23175, "exec total [new]": 61113, "exec triage": 25017, "executor restarts [base]": 369, "executor restarts [new]": 961, "fault jobs": 0, "fuzzer jobs": 239, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 74, "max signal": 101549, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2564, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8325, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 615, "reproducing": 1, "rpc recv": 6523932544, "rpc sent": 1909247664, "signal": 97936, "smash jobs": 147, "triage jobs": 18, "vm output": 41619289, "vm restarts [base]": 32, "vm restarts [new]": 97 } 2025/10/26 21:54:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 21:54:51 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/26 21:54:51 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/26 21:54:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 21:55:15 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/26 21:55:15 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/26 21:55:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/26 21:55:28 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/26 21:55:28 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/26 21:55:28 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/26 21:55:41 base crash: WARNING in dbAdjTree 2025/10/26 21:55:42 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/26 21:55:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/26 21:55:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 21:55:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 21:55:44 runner 5 connected 2025/10/26 21:55:46 runner 6 connected 2025/10/26 21:55:48 runner 8 connected 2025/10/26 21:56:05 runner 3 connected 2025/10/26 21:56:13 crash "kernel BUG in may_open" is already known 2025/10/26 21:56:13 base crash "kernel BUG in may_open" is to be ignored 2025/10/26 21:56:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/26 21:56:20 runner 4 connected 2025/10/26 21:56:31 runner 0 connected 2025/10/26 21:56:32 runner 2 connected 2025/10/26 21:56:32 runner 7 connected 2025/10/26 21:56:45 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 21:56:58 base crash: KASAN: slab-use-after-free Read in hpfs_get_ea 2025/10/26 21:57:10 runner 5 connected 2025/10/26 21:57:39 base crash: INFO: task hung in user_get_super 2025/10/26 21:57:55 runner 0 connected 2025/10/26 21:58:36 runner 2 connected 2025/10/26 21:58:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 21:59:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 21:59:41 runner 0 connected 2025/10/26 21:59:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 211, "corpus": 7980, "corpus [files]": 6017, "corpus [symbols]": 3551, "cover overflows": 9667, "coverage": 99070, "distributor delayed": 12395, "distributor undelayed": 12395, "distributor violated": 411, "exec candidate": 12834, "exec collide": 1221, "exec fuzz": 2284, "exec gen": 113, "exec hints": 595, "exec inject": 0, "exec minimize": 5229, "exec retries": 1, "exec seeds": 657, "exec smash": 1974, "exec total [base]": 24630, "exec total [new]": 65945, "exec triage": 25363, "executor restarts [base]": 415, "executor restarts [new]": 1078, "fault jobs": 0, "fuzzer jobs": 333, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 110, "max signal": 102539, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4038, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8465, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 873, "reproducing": 1, "rpc recv": 7113493080, "rpc sent": 2252178848, "signal": 98132, "smash jobs": 203, "triage jobs": 20, "vm output": 47631261, "vm restarts [base]": 36, "vm restarts [new]": 105 } 2025/10/26 21:59:50 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 21:59:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:00:02 runner 4 connected 2025/10/26 22:00:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:00:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:00:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:00:35 base crash: INFO: task hung in user_get_super 2025/10/26 22:00:54 runner 8 connected 2025/10/26 22:01:03 runner 2 connected 2025/10/26 22:01:06 runner 5 connected 2025/10/26 22:01:13 runner 3 connected 2025/10/26 22:01:32 runner 1 connected 2025/10/26 22:02:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:02:55 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:02:55 base crash: kernel BUG in jfs_evict_inode 2025/10/26 22:03:18 runner 1 connected 2025/10/26 22:03:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:03:54 runner 2 connected 2025/10/26 22:04:15 runner 7 connected 2025/10/26 22:04:39 crash "KASAN: slab-out-of-bounds Read in dtSearch" is already known 2025/10/26 22:04:39 base crash "KASAN: slab-out-of-bounds Read in dtSearch" is to be ignored 2025/10/26 22:04:39 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = false] 2025/10/26 22:04:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 315, "corpus": 8050, "corpus [files]": 6043, "corpus [symbols]": 3566, "cover overflows": 12494, "coverage": 99237, "distributor delayed": 12602, "distributor undelayed": 12602, "distributor violated": 411, "exec candidate": 12834, "exec collide": 1714, "exec fuzz": 3126, "exec gen": 159, "exec hints": 829, "exec inject": 0, "exec minimize": 6811, "exec retries": 1, "exec seeds": 904, "exec smash": 2873, "exec total [base]": 26528, "exec total [new]": 70682, "exec triage": 25755, "executor restarts [base]": 469, "executor restarts [new]": 1219, "fault jobs": 0, "fuzzer jobs": 369, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 113, "max signal": 102979, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5471, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8620, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 850, "reproducing": 1, "rpc recv": 7755000616, "rpc sent": 2631541296, "signal": 98289, "smash jobs": 241, "triage jobs": 15, "vm output": 53487380, "vm restarts [base]": 39, "vm restarts [new]": 111 } 2025/10/26 22:05:35 base crash: possible deadlock in ocfs2_evict_inode 2025/10/26 22:05:36 runner 7 connected 2025/10/26 22:05:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 22:06:00 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:06:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:06:34 runner 2 connected 2025/10/26 22:06:36 runner 3 connected 2025/10/26 22:06:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:06:59 runner 7 connected 2025/10/26 22:07:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:07:44 runner 2 connected 2025/10/26 22:07:49 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/26 22:07:49 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/26 22:07:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 22:07:59 base crash: kernel BUG in jfs_evict_inode 2025/10/26 22:08:02 runner 5 connected 2025/10/26 22:08:26 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/26 22:08:26 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/26 22:08:26 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/26 22:08:46 runner 7 connected 2025/10/26 22:08:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:08:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:08:55 runner 0 connected 2025/10/26 22:08:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:08:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:09:04 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:09:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:09:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:09:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:09:23 runner 6 connected 2025/10/26 22:09:43 runner 8 connected 2025/10/26 22:09:47 runner 5 connected 2025/10/26 22:09:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 354, "corpus": 8095, "corpus [files]": 6059, "corpus [symbols]": 3573, "cover overflows": 14820, "coverage": 99424, "distributor delayed": 12758, "distributor undelayed": 12758, "distributor violated": 411, "exec candidate": 12834, "exec collide": 2136, "exec fuzz": 3906, "exec gen": 203, "exec hints": 1074, "exec inject": 0, "exec minimize": 7897, "exec retries": 1, "exec seeds": 1036, "exec smash": 3746, "exec total [base]": 28671, "exec total [new]": 74539, "exec triage": 26026, "executor restarts [base]": 524, "executor restarts [new]": 1311, "fault jobs": 0, "fuzzer jobs": 396, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 110, "max signal": 103317, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6310, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8723, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 1050, "reproducing": 1, "rpc recv": 8324545456, "rpc sent": 3006350480, "signal": 98447, "smash jobs": 270, "triage jobs": 16, "vm output": 57564064, "vm restarts [base]": 41, "vm restarts [new]": 120 } 2025/10/26 22:09:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:09:52 runner 3 connected 2025/10/26 22:09:54 runner 4 connected 2025/10/26 22:10:00 runner 2 connected 2025/10/26 22:10:02 runner 7 connected 2025/10/26 22:10:09 runner 1 connected 2025/10/26 22:10:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:10:44 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:10:48 runner 6 connected 2025/10/26 22:10:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 22:11:01 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/26 22:11:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:11:26 runner 8 connected 2025/10/26 22:11:33 runner 0 connected 2025/10/26 22:11:34 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:11:42 runner 2 connected 2025/10/26 22:11:52 runner 2 connected 2025/10/26 22:11:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:11:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:12:01 runner 7 connected 2025/10/26 22:12:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:12:08 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:12:23 runner 1 connected 2025/10/26 22:12:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:12:50 runner 6 connected 2025/10/26 22:12:51 runner 5 connected 2025/10/26 22:13:05 runner 4 connected 2025/10/26 22:13:16 base crash: WARNING in dbAdjTree 2025/10/26 22:13:16 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:13:20 runner 2 connected 2025/10/26 22:13:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:14:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:14:12 runner 1 connected 2025/10/26 22:14:13 runner 3 connected 2025/10/26 22:14:18 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 22:14:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:14:41 runner 2 connected 2025/10/26 22:14:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 404, "corpus": 8146, "corpus [files]": 6085, "corpus [symbols]": 3587, "cover overflows": 16997, "coverage": 99510, "distributor delayed": 12895, "distributor undelayed": 12895, "distributor violated": 411, "exec candidate": 12834, "exec collide": 2504, "exec fuzz": 4629, "exec gen": 243, "exec hints": 1275, "exec inject": 0, "exec minimize": 9203, "exec retries": 1, "exec seeds": 1174, "exec smash": 4537, "exec total [base]": 30362, "exec total [new]": 78373, "exec triage": 26268, "executor restarts [base]": 571, "executor restarts [new]": 1436, "fault jobs": 0, "fuzzer jobs": 441, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 133, "max signal": 103582, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7293, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8826, "no exec duration": 36010000000, "no exec requests": 140, "pending": 0, "prog exec time": 700, "reproducing": 1, "rpc recv": 9178244112, "rpc sent": 3366097256, "signal": 98530, "smash jobs": 293, "triage jobs": 15, "vm output": 63654456, "vm restarts [base]": 46, "vm restarts [new]": 134 } 2025/10/26 22:14:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:15:09 runner 2 connected 2025/10/26 22:15:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:15:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:15:10 runner 6 connected 2025/10/26 22:15:14 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:15:16 base crash: possible deadlock in ocfs2_xattr_set 2025/10/26 22:15:29 runner 4 connected 2025/10/26 22:15:31 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:15:52 runner 5 connected 2025/10/26 22:15:59 runner 3 connected 2025/10/26 22:16:08 runner 7 connected 2025/10/26 22:16:13 runner 0 connected 2025/10/26 22:16:21 runner 2 connected 2025/10/26 22:16:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 22:16:53 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:16:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 22:17:38 runner 6 connected 2025/10/26 22:17:43 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:17:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:17:50 runner 0 connected 2025/10/26 22:17:53 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 22:17:54 runner 7 connected 2025/10/26 22:18:18 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:18:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/26 22:18:39 runner 1 connected 2025/10/26 22:18:40 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 22:18:41 runner 4 connected 2025/10/26 22:18:48 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:18:49 runner 3 connected 2025/10/26 22:19:24 runner 8 connected 2025/10/26 22:19:36 runner 2 connected 2025/10/26 22:19:46 runner 0 connected 2025/10/26 22:19:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 482, "corpus": 8203, "corpus [files]": 6110, "corpus [symbols]": 3597, "cover overflows": 19406, "coverage": 99652, "distributor delayed": 13033, "distributor undelayed": 13033, "distributor violated": 411, "exec candidate": 12834, "exec collide": 3041, "exec fuzz": 5671, "exec gen": 284, "exec hints": 1563, "exec inject": 0, "exec minimize": 10487, "exec retries": 1, "exec seeds": 1377, "exec smash": 5667, "exec total [base]": 31859, "exec total [new]": 83145, "exec triage": 26506, "executor restarts [base]": 613, "executor restarts [new]": 1578, "fault jobs": 0, "fuzzer jobs": 432, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 122, "max signal": 103770, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8378, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8920, "no exec duration": 36303000000, "no exec requests": 143, "pending": 0, "prog exec time": 825, "reproducing": 1, "rpc recv": 9919184840, "rpc sent": 3756603104, "signal": 98639, "smash jobs": 295, "triage jobs": 15, "vm output": 68903626, "vm restarts [base]": 53, "vm restarts [new]": 144 } 2025/10/26 22:20:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:20:32 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:20:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/26 22:20:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/26 22:20:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/26 22:21:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:21:21 runner 1 connected 2025/10/26 22:21:22 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:21:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:21:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 22:21:29 runner 3 connected 2025/10/26 22:21:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:21:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:21:53 runner 5 connected 2025/10/26 22:21:59 runner 6 connected 2025/10/26 22:22:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:22:18 runner 2 connected 2025/10/26 22:22:19 runner 2 connected 2025/10/26 22:22:22 runner 7 connected 2025/10/26 22:22:32 runner 8 connected 2025/10/26 22:22:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:22:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:23:12 runner 0 connected 2025/10/26 22:23:24 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:23:36 runner 1 connected 2025/10/26 22:23:49 runner 4 connected 2025/10/26 22:24:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 22:24:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:24:20 runner 7 connected 2025/10/26 22:24:26 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:24:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 531, "corpus": 8253, "corpus [files]": 6135, "corpus [symbols]": 3611, "cover overflows": 22143, "coverage": 99834, "distributor delayed": 13166, "distributor undelayed": 13166, "distributor violated": 411, "exec candidate": 12834, "exec collide": 3527, "exec fuzz": 6561, "exec gen": 323, "exec hints": 1832, "exec inject": 0, "exec minimize": 11904, "exec retries": 1, "exec seeds": 1514, "exec smash": 6674, "exec total [base]": 33709, "exec total [new]": 87623, "exec triage": 26739, "executor restarts [base]": 675, "executor restarts [new]": 1700, "fault jobs": 0, "fuzzer jobs": 411, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 108, "max signal": 104024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9440, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9015, "no exec duration": 36303000000, "no exec requests": 143, "pending": 0, "prog exec time": 781, "reproducing": 1, "rpc recv": 10576232204, "rpc sent": 4150973864, "signal": 98805, "smash jobs": 283, "triage jobs": 20, "vm output": 73069527, "vm restarts [base]": 57, "vm restarts [new]": 152 } 2025/10/26 22:24:50 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:25:03 runner 6 connected 2025/10/26 22:25:16 runner 4 connected 2025/10/26 22:25:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:25:45 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:25:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:25:47 runner 0 connected 2025/10/26 22:25:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:26:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:26:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 22:26:39 runner 5 connected 2025/10/26 22:26:41 runner 8 connected 2025/10/26 22:26:42 runner 3 connected 2025/10/26 22:26:44 runner 2 connected 2025/10/26 22:27:07 runner 6 connected 2025/10/26 22:27:30 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:27:34 runner 2 connected 2025/10/26 22:27:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:27:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:27:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:28:39 runner 6 connected 2025/10/26 22:28:50 runner 1 connected 2025/10/26 22:28:50 runner 5 connected 2025/10/26 22:28:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:29:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:29:36 base crash: possible deadlock in ocfs2_lock_global_qf 2025/10/26 22:29:36 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 22:29:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/26 22:29:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 570, "corpus": 8290, "corpus [files]": 6156, "corpus [symbols]": 3623, "cover overflows": 24240, "coverage": 99912, "distributor delayed": 13285, "distributor undelayed": 13284, "distributor violated": 411, "exec candidate": 12834, "exec collide": 3946, "exec fuzz": 7403, "exec gen": 360, "exec hints": 2069, "exec inject": 0, "exec minimize": 12841, "exec retries": 1, "exec seeds": 1642, "exec smash": 7611, "exec total [base]": 35496, "exec total [new]": 91383, "exec triage": 26962, "executor restarts [base]": 738, "executor restarts [new]": 1845, "fault jobs": 0, "fuzzer jobs": 376, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 104, "max signal": 104525, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10267, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9104, "no exec duration": 36303000000, "no exec requests": 143, "pending": 0, "prog exec time": 839, "reproducing": 1, "rpc recv": 11183896788, "rpc sent": 4494477680, "signal": 98879, "smash jobs": 258, "triage jobs": 14, "vm output": 78393245, "vm restarts [base]": 60, "vm restarts [new]": 161 } 2025/10/26 22:29:50 runner 4 connected 2025/10/26 22:29:55 runner 7 connected 2025/10/26 22:30:01 crash "possible deadlock in run_unpack_ex" is already known 2025/10/26 22:30:01 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/26 22:30:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/26 22:30:22 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:30:33 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:30:33 runner 1 connected 2025/10/26 22:30:33 runner 2 connected 2025/10/26 22:30:37 runner 2 connected 2025/10/26 22:30:37 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:30:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:30:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:30:58 runner 6 connected 2025/10/26 22:30:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/26 22:31:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:31:11 runner 5 connected 2025/10/26 22:31:29 runner 0 connected 2025/10/26 22:31:39 runner 7 connected 2025/10/26 22:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:31:51 runner 3 connected 2025/10/26 22:31:56 runner 8 connected 2025/10/26 22:31:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:32:00 runner 4 connected 2025/10/26 22:32:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:32:41 runner 5 connected 2025/10/26 22:32:55 runner 1 connected 2025/10/26 22:33:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:33:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 22:33:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:33:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:33:22 runner 7 connected 2025/10/26 22:33:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:33:41 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:34:17 runner 2 connected 2025/10/26 22:34:17 runner 2 connected 2025/10/26 22:34:17 runner 4 connected 2025/10/26 22:34:20 runner 3 connected 2025/10/26 22:34:21 runner 8 connected 2025/10/26 22:34:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 607, "corpus": 8332, "corpus [files]": 6181, "corpus [symbols]": 3637, "cover overflows": 26202, "coverage": 100181, "distributor delayed": 13387, "distributor undelayed": 13387, "distributor violated": 411, "exec candidate": 12834, "exec collide": 4484, "exec fuzz": 8351, "exec gen": 413, "exec hints": 2392, "exec inject": 0, "exec minimize": 13716, "exec retries": 1, "exec seeds": 1788, "exec smash": 8683, "exec total [base]": 37366, "exec total [new]": 95509, "exec triage": 27120, "executor restarts [base]": 793, "executor restarts [new]": 1941, "fault jobs": 0, "fuzzer jobs": 365, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 109, "max signal": 104714, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10924, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9169, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 725, "reproducing": 1, "rpc recv": 12029948152, "rpc sent": 4862532768, "signal": 99054, "smash jobs": 248, "triage jobs": 8, "vm output": 84967271, "vm restarts [base]": 65, "vm restarts [new]": 176 } 2025/10/26 22:35:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:35:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:35:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:35:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:35:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:35:15 base crash: possible deadlock in ntfs_fiemap 2025/10/26 22:36:01 runner 1 connected 2025/10/26 22:36:02 runner 2 connected 2025/10/26 22:36:02 runner 7 connected 2025/10/26 22:36:06 runner 5 connected 2025/10/26 22:36:09 runner 4 connected 2025/10/26 22:36:11 runner 0 connected 2025/10/26 22:36:23 base crash: possible deadlock in ocfs2_evict_inode 2025/10/26 22:36:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:36:44 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:36:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 22:36:45 base crash: WARNING in dbAdjTree 2025/10/26 22:37:03 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:37:20 runner 2 connected 2025/10/26 22:37:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:37:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 22:37:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 22:37:32 runner 6 connected 2025/10/26 22:37:41 runner 2 connected 2025/10/26 22:37:42 runner 1 connected 2025/10/26 22:37:53 runner 4 connected 2025/10/26 22:38:15 runner 8 connected 2025/10/26 22:38:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:38:27 runner 7 connected 2025/10/26 22:38:28 runner 5 connected 2025/10/26 22:39:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 22:39:09 base crash: possible deadlock in ocfs2_xattr_set 2025/10/26 22:39:12 base crash: WARNING in btrfs_chunk_alloc 2025/10/26 22:39:18 runner 2 connected 2025/10/26 22:39:22 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:39:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 628, "corpus": 8359, "corpus [files]": 6191, "corpus [symbols]": 3642, "cover overflows": 27779, "coverage": 100267, "distributor delayed": 13474, "distributor undelayed": 13474, "distributor violated": 411, "exec candidate": 12834, "exec collide": 4954, "exec fuzz": 9229, "exec gen": 461, "exec hints": 2712, "exec inject": 0, "exec minimize": 14362, "exec retries": 1, "exec seeds": 1888, "exec smash": 9655, "exec total [base]": 39009, "exec total [new]": 99095, "exec triage": 27266, "executor restarts [base]": 847, "executor restarts [new]": 2089, "fault jobs": 0, "fuzzer jobs": 295, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 84, "max signal": 104902, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11514, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9236, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 632, "reproducing": 1, "rpc recv": 12674074672, "rpc sent": 5158389496, "signal": 99133, "smash jobs": 202, "triage jobs": 9, "vm output": 89616810, "vm restarts [base]": 69, "vm restarts [new]": 187 } 2025/10/26 22:39:48 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:39:50 runner 3 connected 2025/10/26 22:39:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:40:06 runner 1 connected 2025/10/26 22:40:08 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:40:09 runner 0 connected 2025/10/26 22:40:12 runner 7 connected 2025/10/26 22:40:47 runner 8 connected 2025/10/26 22:41:05 runner 2 connected 2025/10/26 22:41:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:41:37 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:41:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:41:51 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/26 22:42:10 runner 5 connected 2025/10/26 22:42:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:42:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 22:42:34 runner 8 connected 2025/10/26 22:42:47 runner 2 connected 2025/10/26 22:42:47 runner 0 connected 2025/10/26 22:42:53 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:43:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:43:12 runner 1 connected 2025/10/26 22:43:15 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:43:27 runner 3 connected 2025/10/26 22:44:09 runner 5 connected 2025/10/26 22:44:11 runner 0 connected 2025/10/26 22:44:16 base crash: kernel BUG in txUnlock 2025/10/26 22:44:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:44:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 657, "corpus": 8390, "corpus [files]": 6208, "corpus [symbols]": 3651, "cover overflows": 30774, "coverage": 100379, "distributor delayed": 13624, "distributor undelayed": 13624, "distributor violated": 411, "exec candidate": 12834, "exec collide": 5604, "exec fuzz": 10561, "exec gen": 533, "exec hints": 3244, "exec inject": 0, "exec minimize": 15353, "exec retries": 1, "exec seeds": 1984, "exec smash": 11084, "exec total [base]": 40316, "exec total [new]": 104464, "exec triage": 27530, "executor restarts [base]": 899, "executor restarts [new]": 2252, "fault jobs": 0, "fuzzer jobs": 205, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 65, "max signal": 105240, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12398, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9340, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 623, "reproducing": 1, "rpc recv": 13280281252, "rpc sent": 5567746776, "signal": 99205, "smash jobs": 124, "triage jobs": 16, "vm output": 95232265, "vm restarts [base]": 76, "vm restarts [new]": 194 } 2025/10/26 22:44:51 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/26 22:44:51 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/26 22:44:51 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/26 22:44:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:45:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:45:13 runner 2 connected 2025/10/26 22:45:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:45:28 runner 3 connected 2025/10/26 22:45:31 patched crashed: INFO: task hung in txBeginAnon [need repro = true] 2025/10/26 22:45:31 scheduled a reproduction of 'INFO: task hung in txBeginAnon' 2025/10/26 22:45:31 start reproducing 'INFO: task hung in txBeginAnon' 2025/10/26 22:45:38 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 22:45:40 runner 5 connected 2025/10/26 22:45:45 runner 6 connected 2025/10/26 22:45:57 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:46:08 runner 1 connected 2025/10/26 22:46:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:46:26 runner 2 connected 2025/10/26 22:46:28 runner 7 connected 2025/10/26 22:46:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:46:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:47:13 runner 0 connected 2025/10/26 22:47:25 runner 3 connected 2025/10/26 22:47:51 runner 8 connected 2025/10/26 22:48:00 base crash: WARNING in dbAdjTree 2025/10/26 22:48:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:48:57 runner 1 connected 2025/10/26 22:49:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 22:49:27 crash "possible deadlock in run_unpack_ex" is already known 2025/10/26 22:49:27 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/26 22:49:27 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/26 22:49:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:49:41 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:49:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 710, "corpus": 8417, "corpus [files]": 6220, "corpus [symbols]": 3658, "cover overflows": 32845, "coverage": 100525, "distributor delayed": 13712, "distributor undelayed": 13708, "distributor violated": 411, "exec candidate": 12834, "exec collide": 6064, "exec fuzz": 11487, "exec gen": 587, "exec hints": 3661, "exec inject": 0, "exec minimize": 16108, "exec retries": 1, "exec seeds": 2072, "exec smash": 12015, "exec total [base]": 42158, "exec total [new]": 108244, "exec triage": 27681, "executor restarts [base]": 971, "executor restarts [new]": 2401, "fault jobs": 0, "fuzzer jobs": 110, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 43, "max signal": 105344, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12937, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9398, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 664, "reproducing": 2, "rpc recv": 13825227844, "rpc sent": 5913136896, "signal": 99328, "smash jobs": 58, "triage jobs": 9, "vm output": 100289148, "vm restarts [base]": 81, "vm restarts [new]": 200 } 2025/10/26 22:49:51 runner 3 connected 2025/10/26 22:50:13 runner 7 connected 2025/10/26 22:50:23 runner 4 connected 2025/10/26 22:50:24 runner 5 connected 2025/10/26 22:50:26 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/26 22:50:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:50:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:51:22 runner 2 connected 2025/10/26 22:51:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:51:34 runner 0 connected 2025/10/26 22:51:43 runner 1 connected 2025/10/26 22:52:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:52:23 runner 5 connected 2025/10/26 22:52:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:52:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:52:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:53:19 runner 4 connected 2025/10/26 22:53:31 runner 7 connected 2025/10/26 22:53:43 runner 8 connected 2025/10/26 22:53:50 runner 0 connected 2025/10/26 22:54:06 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:54:24 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 22:54:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 731, "corpus": 8444, "corpus [files]": 6233, "corpus [symbols]": 3664, "cover overflows": 35799, "coverage": 100609, "distributor delayed": 13802, "distributor undelayed": 13800, "distributor violated": 411, "exec candidate": 12834, "exec collide": 6731, "exec fuzz": 12733, "exec gen": 657, "exec hints": 4534, "exec inject": 0, "exec minimize": 16834, "exec retries": 1, "exec seeds": 2163, "exec smash": 13033, "exec total [base]": 43967, "exec total [new]": 113095, "exec triage": 27842, "executor restarts [base]": 1034, "executor restarts [new]": 2521, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 18, "max signal": 105610, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13406, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9454, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 630, "reproducing": 2, "rpc recv": 14375377564, "rpc sent": 6264736328, "signal": 99389, "smash jobs": 16, "triage jobs": 8, "vm output": 105158498, "vm restarts [base]": 85, "vm restarts [new]": 208 } 2025/10/26 22:55:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 22:55:04 runner 6 connected 2025/10/26 22:55:15 base crash: kernel BUG in hfs_write_inode 2025/10/26 22:55:23 runner 8 connected 2025/10/26 22:55:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:56:01 runner 3 connected 2025/10/26 22:56:12 runner 0 connected 2025/10/26 22:56:21 base crash: INFO: task hung in user_get_super 2025/10/26 22:56:23 runner 5 connected 2025/10/26 22:56:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 22:57:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/26 22:57:20 runner 2 connected 2025/10/26 22:57:28 runner 6 connected 2025/10/26 22:57:47 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 22:58:02 runner 4 connected 2025/10/26 22:58:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:58:43 runner 1 connected 2025/10/26 22:59:00 runner 8 connected 2025/10/26 22:59:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 22:59:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 22:59:27 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 22:59:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 746, "corpus": 8461, "corpus [files]": 6244, "corpus [symbols]": 3670, "cover overflows": 37348, "coverage": 100658, "distributor delayed": 13872, "distributor undelayed": 13872, "distributor violated": 411, "exec candidate": 12834, "exec collide": 7425, "exec fuzz": 14114, "exec gen": 733, "exec hints": 4821, "exec inject": 0, "exec minimize": 17463, "exec retries": 1, "exec seeds": 2211, "exec smash": 13348, "exec total [base]": 46020, "exec total [new]": 116662, "exec triage": 27968, "executor restarts [base]": 1098, "executor restarts [new]": 2692, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105704, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13963, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9509, "no exec duration": 36661000000, "no exec requests": 146, "pending": 0, "prog exec time": 1334, "reproducing": 2, "rpc recv": 14865988312, "rpc sent": 6599029688, "signal": 99433, "smash jobs": 5, "triage jobs": 9, "vm output": 109840650, "vm restarts [base]": 88, "vm restarts [new]": 215 } 2025/10/26 23:00:10 runner 5 connected 2025/10/26 23:00:10 runner 1 connected 2025/10/26 23:00:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:00:51 base crash: INFO: task hung in __iterate_supers 2025/10/26 23:01:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:01:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:01:33 runner 7 connected 2025/10/26 23:01:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:01:47 runner 0 connected 2025/10/26 23:01:51 runner 6 connected 2025/10/26 23:01:59 runner 4 connected 2025/10/26 23:02:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:02:32 runner 5 connected 2025/10/26 23:02:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:02:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:02:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:03:14 runner 7 connected 2025/10/26 23:03:15 crash "possible deadlock in run_unpack_ex" is already known 2025/10/26 23:03:15 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/26 23:03:15 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/26 23:03:28 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/26 23:03:28 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/26 23:03:28 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/26 23:03:40 runner 2 connected 2025/10/26 23:03:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:03:49 runner 8 connected 2025/10/26 23:03:49 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:03:51 runner 1 connected 2025/10/26 23:04:04 runner 3 connected 2025/10/26 23:04:20 runner 5 connected 2025/10/26 23:04:42 runner 6 connected 2025/10/26 23:04:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:04:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 772, "corpus": 8482, "corpus [files]": 6256, "corpus [symbols]": 3678, "cover overflows": 38931, "coverage": 100741, "distributor delayed": 13963, "distributor undelayed": 13962, "distributor violated": 411, "exec candidate": 12834, "exec collide": 8069, "exec fuzz": 15352, "exec gen": 799, "exec hints": 4895, "exec inject": 0, "exec minimize": 18062, "exec retries": 1, "exec seeds": 2274, "exec smash": 13649, "exec total [base]": 48131, "exec total [new]": 119790, "exec triage": 28107, "executor restarts [base]": 1162, "executor restarts [new]": 2818, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105846, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14424, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9560, "no exec duration": 36894000000, "no exec requests": 147, "pending": 0, "prog exec time": 692, "reproducing": 2, "rpc recv": 15478751424, "rpc sent": 6938491768, "signal": 99499, "smash jobs": 3, "triage jobs": 8, "vm output": 113516294, "vm restarts [base]": 92, "vm restarts [new]": 225 } 2025/10/26 23:04:49 crash "kernel BUG in may_open" is already known 2025/10/26 23:04:49 base crash "kernel BUG in may_open" is to be ignored 2025/10/26 23:04:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/26 23:04:51 base crash: kernel BUG in may_open 2025/10/26 23:05:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:05:09 base crash: possible deadlock in run_unpack_ex 2025/10/26 23:05:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:05:22 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:05:26 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/26 23:05:26 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/26 23:05:26 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/26 23:05:38 runner 3 connected 2025/10/26 23:05:39 runner 2 connected 2025/10/26 23:05:43 runner 7 connected 2025/10/26 23:05:50 base crash: possible deadlock in run_unpack_ex 2025/10/26 23:05:53 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:05:58 runner 5 connected 2025/10/26 23:05:58 runner 1 connected 2025/10/26 23:06:16 runner 8 connected 2025/10/26 23:06:18 runner 4 connected 2025/10/26 23:06:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:06:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:06:47 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:06:47 runner 0 connected 2025/10/26 23:06:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:06:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:07:04 base crash: possible deadlock in run_unpack_ex 2025/10/26 23:07:25 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:07:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:07:35 runner 6 connected 2025/10/26 23:07:39 runner 3 connected 2025/10/26 23:07:44 runner 5 connected 2025/10/26 23:07:45 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:07:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:07:47 runner 7 connected 2025/10/26 23:07:54 runner 1 connected 2025/10/26 23:08:14 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:08:23 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:08:26 runner 8 connected 2025/10/26 23:08:26 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/26 23:08:26 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/26 23:08:26 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/26 23:08:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:08:35 base crash: kernel BUG in dbFindLeaf 2025/10/26 23:08:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:08:43 runner 2 connected 2025/10/26 23:09:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:09:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:09:06 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:09:15 runner 3 connected 2025/10/26 23:09:17 runner 7 connected 2025/10/26 23:09:20 runner 1 connected 2025/10/26 23:09:25 runner 0 connected 2025/10/26 23:09:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:09:32 runner 5 connected 2025/10/26 23:09:37 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:09:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 792, "corpus": 8502, "corpus [files]": 6266, "corpus [symbols]": 3683, "cover overflows": 40118, "coverage": 100805, "distributor delayed": 14030, "distributor undelayed": 14030, "distributor violated": 411, "exec candidate": 12834, "exec collide": 8629, "exec fuzz": 16463, "exec gen": 865, "exec hints": 4999, "exec inject": 0, "exec minimize": 18498, "exec retries": 1, "exec seeds": 2331, "exec smash": 13910, "exec total [base]": 49376, "exec total [new]": 122480, "exec triage": 28196, "executor restarts [base]": 1221, "executor restarts [new]": 2927, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 7, "max signal": 105947, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14733, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9597, "no exec duration": 36894000000, "no exec requests": 147, "pending": 0, "prog exec time": 637, "reproducing": 2, "rpc recv": 16251386984, "rpc sent": 7170693176, "signal": 99539, "smash jobs": 9, "triage jobs": 6, "vm output": 116740918, "vm restarts [base]": 99, "vm restarts [new]": 238 } 2025/10/26 23:09:49 runner 6 connected 2025/10/26 23:09:51 runner 4 connected 2025/10/26 23:10:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:10:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:10:07 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/26 23:10:07 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/26 23:10:07 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/26 23:10:23 runner 2 connected 2025/10/26 23:10:27 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:10:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:10:40 runner 7 connected 2025/10/26 23:10:55 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:10:57 runner 8 connected 2025/10/26 23:10:58 runner 3 connected 2025/10/26 23:10:58 runner 0 connected 2025/10/26 23:11:12 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/26 23:11:18 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:11:18 runner 1 connected 2025/10/26 23:11:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:11:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:11:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:11:52 runner 2 connected 2025/10/26 23:11:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:12:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:12:08 runner 4 connected 2025/10/26 23:12:19 runner 0 connected 2025/10/26 23:12:20 runner 8 connected 2025/10/26 23:12:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:12:42 runner 5 connected 2025/10/26 23:12:50 runner 6 connected 2025/10/26 23:12:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:13:05 runner 1 connected 2025/10/26 23:13:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:13:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:13:29 runner 2 connected 2025/10/26 23:13:51 runner 0 connected 2025/10/26 23:14:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:14:05 runner 7 connected 2025/10/26 23:14:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:14:14 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/26 23:14:22 runner 6 connected 2025/10/26 23:14:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:14:36 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 23:14:42 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/26 23:14:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 804, "corpus": 8513, "corpus [files]": 6271, "corpus [symbols]": 3687, "cover overflows": 41597, "coverage": 100838, "distributor delayed": 14096, "distributor undelayed": 14096, "distributor violated": 411, "exec candidate": 12834, "exec collide": 9279, "exec fuzz": 17709, "exec gen": 933, "exec hints": 5158, "exec inject": 0, "exec minimize": 18895, "exec retries": 1, "exec seeds": 2363, "exec smash": 14151, "exec total [base]": 50036, "exec total [new]": 125371, "exec triage": 28290, "executor restarts [base]": 1266, "executor restarts [new]": 3071, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 106020, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15088, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9636, "no exec duration": 36894000000, "no exec requests": 147, "pending": 0, "prog exec time": 652, "reproducing": 2, "rpc recv": 16911234212, "rpc sent": 7410778432, "signal": 99564, "smash jobs": 3, "triage jobs": 7, "vm output": 122703595, "vm restarts [base]": 107, "vm restarts [new]": 249 } 2025/10/26 23:14:48 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/26 23:14:57 runner 8 connected 2025/10/26 23:14:59 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:15:04 runner 1 connected 2025/10/26 23:15:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:15:11 runner 2 connected 2025/10/26 23:15:20 runner 7 connected 2025/10/26 23:15:27 runner 0 connected 2025/10/26 23:15:31 runner 3 connected 2025/10/26 23:15:38 runner 4 connected 2025/10/26 23:15:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:15:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:15:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:15:53 base crash: possible deadlock in ocfs2_setattr 2025/10/26 23:16:06 runner 6 connected 2025/10/26 23:16:22 base crash: possible deadlock in mark_as_free_ex 2025/10/26 23:16:43 runner 5 connected 2025/10/26 23:16:45 runner 8 connected 2025/10/26 23:16:48 runner 0 connected 2025/10/26 23:16:49 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:16:50 runner 2 connected 2025/10/26 23:17:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:17:11 runner 1 connected 2025/10/26 23:17:23 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:17:29 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:17:43 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:17:45 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/26 23:17:45 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/26 23:17:45 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/26 23:18:01 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/26 23:18:01 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/26 23:18:01 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/26 23:18:02 base crash: WARNING in dbAdjTree 2025/10/26 23:18:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:18:05 runner 4 connected 2025/10/26 23:18:14 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/26 23:18:14 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/26 23:18:14 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/26 23:18:19 runner 0 connected 2025/10/26 23:18:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:18:34 runner 3 connected 2025/10/26 23:18:50 runner 8 connected 2025/10/26 23:18:51 runner 1 connected 2025/10/26 23:18:53 runner 6 connected 2025/10/26 23:18:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:19:03 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/26 23:19:11 runner 5 connected 2025/10/26 23:19:22 runner 4 connected 2025/10/26 23:19:27 base crash: WARNING in dbAdjTree 2025/10/26 23:19:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:19:42 runner 7 connected 2025/10/26 23:19:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 812, "corpus": 8527, "corpus [files]": 6280, "corpus [symbols]": 3693, "cover overflows": 42947, "coverage": 100861, "distributor delayed": 14164, "distributor undelayed": 14164, "distributor violated": 411, "exec candidate": 12834, "exec collide": 9982, "exec fuzz": 18998, "exec gen": 1003, "exec hints": 5270, "exec inject": 0, "exec minimize": 19391, "exec retries": 1, "exec seeds": 2407, "exec smash": 14427, "exec total [base]": 51160, "exec total [new]": 128455, "exec triage": 28377, "executor restarts [base]": 1320, "executor restarts [new]": 3176, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106106, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15520, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9675, "no exec duration": 36966000000, "no exec requests": 148, "pending": 0, "prog exec time": 737, "reproducing": 2, "rpc recv": 17668765140, "rpc sent": 7675173992, "signal": 99586, "smash jobs": 2, "triage jobs": 5, "vm output": 127303179, "vm restarts [base]": 115, "vm restarts [new]": 263 } 2025/10/26 23:19:48 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:20:02 runner 2 connected 2025/10/26 23:20:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:20:26 runner 1 connected 2025/10/26 23:20:28 runner 3 connected 2025/10/26 23:20:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:20:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:21:10 runner 4 connected 2025/10/26 23:21:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:21:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:21:30 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:21:33 runner 8 connected 2025/10/26 23:21:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:21:42 runner 0 connected 2025/10/26 23:21:42 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:22:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:22:18 runner 6 connected 2025/10/26 23:22:23 runner 3 connected 2025/10/26 23:22:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:22:31 runner 1 connected 2025/10/26 23:22:52 runner 4 connected 2025/10/26 23:22:52 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:23:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:23:05 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:23:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:23:26 runner 2 connected 2025/10/26 23:23:44 reproducing crash 'INFO: task hung in txBeginAnon': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:23:44 repro finished 'INFO: task hung in txBeginAnon', repro=true crepro=false desc='KASAN: slab-use-after-free Read in jfs_syncpt' hub=false from_dashboard=false 2025/10/26 23:23:44 found repro for "KASAN: slab-use-after-free Read in jfs_syncpt" (orig title: "INFO: task hung in txBeginAnon", reliability: 1), took 36.22 minutes 2025/10/26 23:23:44 "KASAN: slab-use-after-free Read in jfs_syncpt": saved crash log into 1761521024.crash.log 2025/10/26 23:23:44 "KASAN: slab-use-after-free Read in jfs_syncpt": saved repro log into 1761521024.repro.log 2025/10/26 23:24:01 runner 3 connected 2025/10/26 23:24:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:24:21 runner 6 connected 2025/10/26 23:24:21 attempt #0 to run "KASAN: slab-use-after-free Read in jfs_syncpt" on base: aborting due to context cancelation 2025/10/26 23:24:36 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/26 23:24:40 runner 0 connected 2025/10/26 23:24:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 841, "corpus": 8544, "corpus [files]": 6292, "corpus [symbols]": 3702, "cover overflows": 45260, "coverage": 100943, "distributor delayed": 14243, "distributor undelayed": 14243, "distributor violated": 411, "exec candidate": 12834, "exec collide": 11015, "exec fuzz": 21092, "exec gen": 1101, "exec hints": 5299, "exec inject": 0, "exec minimize": 19904, "exec retries": 1, "exec seeds": 2459, "exec smash": 14737, "exec total [base]": 52565, "exec total [new]": 132710, "exec triage": 28495, "executor restarts [base]": 1366, "executor restarts [new]": 3313, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106225, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15849, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9717, "no exec duration": 40195000000, "no exec requests": 154, "pending": 0, "prog exec time": 691, "reproducing": 1, "rpc recv": 18278558180, "rpc sent": 8076082488, "signal": 99645, "smash jobs": 6, "triage jobs": 1, "vm output": 131435558, "vm restarts [base]": 120, "vm restarts [new]": 272 } 2025/10/26 23:25:03 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/26 23:25:03 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/26 23:25:03 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/26 23:25:16 runner 2 connected 2025/10/26 23:25:18 runner 0 connected 2025/10/26 23:25:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:25:33 runner 1 connected 2025/10/26 23:25:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:25:38 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:25:38 repro finished 'INFO: task hung in path_openat', repro=true crepro=false desc='INFO: task hung in jfs_commit_inode' hub=false from_dashboard=false 2025/10/26 23:25:38 found repro for "INFO: task hung in jfs_commit_inode" (orig title: "INFO: task hung in path_openat", reliability: 1), took 95.64 minutes 2025/10/26 23:25:38 "INFO: task hung in jfs_commit_inode": saved crash log into 1761521138.crash.log 2025/10/26 23:25:38 "INFO: task hung in jfs_commit_inode": saved repro log into 1761521138.repro.log 2025/10/26 23:25:39 runner 2 connected 2025/10/26 23:25:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/26 23:25:52 runner 8 connected 2025/10/26 23:25:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:26:01 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/26 23:26:26 runner 7 connected 2025/10/26 23:26:30 runner 4 connected 2025/10/26 23:26:31 runner 0 connected 2025/10/26 23:26:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:26:35 runner 1 connected 2025/10/26 23:26:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:26:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:26:50 runner 6 connected 2025/10/26 23:26:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:26:52 runner 1 connected 2025/10/26 23:26:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:27:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:27:24 runner 3 connected 2025/10/26 23:27:25 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:27:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:27:37 runner 2 connected 2025/10/26 23:27:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:27:39 runner 8 connected 2025/10/26 23:27:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:27:46 runner 4 connected 2025/10/26 23:27:47 runner 7 connected 2025/10/26 23:28:01 runner 0 connected 2025/10/26 23:28:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:28:14 runner 1 connected 2025/10/26 23:28:20 runner 6 connected 2025/10/26 23:28:35 runner 2 connected 2025/10/26 23:28:40 runner 5 connected 2025/10/26 23:28:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:28:46 crash "kernel BUG in dbFindBits" is already known 2025/10/26 23:28:46 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/26 23:28:46 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/26 23:29:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/26 23:29:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:29:04 runner 1 connected 2025/10/26 23:29:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:29:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:29:42 runner 4 connected 2025/10/26 23:29:42 runner 8 connected 2025/10/26 23:29:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 848, "corpus": 8566, "corpus [files]": 6305, "corpus [symbols]": 3708, "cover overflows": 47554, "coverage": 101047, "distributor delayed": 14331, "distributor undelayed": 14331, "distributor violated": 411, "exec candidate": 12834, "exec collide": 12180, "exec fuzz": 23279, "exec gen": 1220, "exec hints": 5464, "exec inject": 0, "exec minimize": 20431, "exec retries": 1, "exec seeds": 2521, "exec smash": 15123, "exec total [base]": 53318, "exec total [new]": 137449, "exec triage": 28625, "executor restarts [base]": 1409, "executor restarts [new]": 3452, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106396, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16287, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9770, "no exec duration": 40238000000, "no exec requests": 156, "pending": 0, "prog exec time": 872, "reproducing": 0, "rpc recv": 19040147816, "rpc sent": 8441805432, "signal": 99746, "smash jobs": 3, "triage jobs": 4, "vm output": 136166499, "vm restarts [base]": 126, "vm restarts [new]": 290 } 2025/10/26 23:29:51 runner 7 connected 2025/10/26 23:29:52 runner 0 connected 2025/10/26 23:29:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:30:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:30:16 runner 1 connected 2025/10/26 23:30:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:30:19 attempt #0 to run "INFO: task hung in jfs_commit_inode" on base: crashed with INFO: task hung in jfs_commit_inode 2025/10/26 23:30:19 crashes both: INFO: task hung in jfs_commit_inode / INFO: task hung in jfs_commit_inode 2025/10/26 23:30:35 runner 6 connected 2025/10/26 23:30:49 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/26 23:30:55 runner 2 connected 2025/10/26 23:31:10 runner 8 connected 2025/10/26 23:31:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:31:13 runner 7 connected 2025/10/26 23:31:16 runner 0 connected 2025/10/26 23:31:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:31:46 runner 1 connected 2025/10/26 23:31:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:31:54 crash "WARNING in minix_unlink" is already known 2025/10/26 23:31:54 base crash "WARNING in minix_unlink" is to be ignored 2025/10/26 23:31:54 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/26 23:32:09 runner 5 connected 2025/10/26 23:32:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:32:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:32:37 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:32:42 runner 0 connected 2025/10/26 23:32:45 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 23:32:47 runner 6 connected 2025/10/26 23:32:52 runner 2 connected 2025/10/26 23:33:08 runner 0 connected 2025/10/26 23:33:08 runner 8 connected 2025/10/26 23:33:15 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/26 23:33:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:33:26 runner 1 connected 2025/10/26 23:33:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:33:33 crash "kernel BUG in dbFindBits" is already known 2025/10/26 23:33:33 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/26 23:33:33 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/26 23:33:41 runner 2 connected 2025/10/26 23:33:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:34:11 runner 0 connected 2025/10/26 23:34:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:34:16 runner 7 connected 2025/10/26 23:34:26 runner 6 connected 2025/10/26 23:34:30 runner 2 connected 2025/10/26 23:34:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:34:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:34:46 runner 3 connected 2025/10/26 23:34:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 875, "corpus": 8582, "corpus [files]": 6315, "corpus [symbols]": 3712, "cover overflows": 50239, "coverage": 101106, "distributor delayed": 14386, "distributor undelayed": 14386, "distributor violated": 411, "exec candidate": 12834, "exec collide": 13432, "exec fuzz": 25684, "exec gen": 1351, "exec hints": 5628, "exec inject": 0, "exec minimize": 20953, "exec retries": 1, "exec seeds": 2571, "exec smash": 15404, "exec total [base]": 54546, "exec total [new]": 142381, "exec triage": 28744, "executor restarts [base]": 1460, "executor restarts [new]": 3643, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106560, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16757, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9818, "no exec duration": 40692000000, "no exec requests": 158, "pending": 0, "prog exec time": 682, "reproducing": 0, "rpc recv": 19869130108, "rpc sent": 8874718624, "signal": 99793, "smash jobs": 2, "triage jobs": 5, "vm output": 142801911, "vm restarts [base]": 133, "vm restarts [new]": 305 } 2025/10/26 23:34:49 base crash: kernel BUG in jfs_evict_inode 2025/10/26 23:35:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:35:14 runner 8 connected 2025/10/26 23:35:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:35:34 runner 4 connected 2025/10/26 23:35:36 runner 7 connected 2025/10/26 23:35:46 runner 2 connected 2025/10/26 23:35:50 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/10/26 23:36:06 runner 1 connected 2025/10/26 23:36:06 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/26 23:36:06 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/26 23:36:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/26 23:36:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:36:32 runner 0 connected 2025/10/26 23:36:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:36:47 runner 2 connected 2025/10/26 23:36:58 patched crashed: general protection fault in hfsplus_rename_cat [need repro = true] 2025/10/26 23:36:58 scheduled a reproduction of 'general protection fault in hfsplus_rename_cat' 2025/10/26 23:36:58 start reproducing 'general protection fault in hfsplus_rename_cat' 2025/10/26 23:37:04 runner 5 connected 2025/10/26 23:37:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:37:09 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/26 23:37:09 runner 3 connected 2025/10/26 23:37:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:37:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:37:30 runner 6 connected 2025/10/26 23:37:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:37:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:38:03 runner 0 connected 2025/10/26 23:38:05 runner 1 connected 2025/10/26 23:38:06 runner 8 connected 2025/10/26 23:38:08 runner 7 connected 2025/10/26 23:38:17 patched crashed: general protection fault in hfsplus_rename_cat [need repro = true] 2025/10/26 23:38:17 scheduled a reproduction of 'general protection fault in hfsplus_rename_cat' 2025/10/26 23:38:21 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:38:32 runner 4 connected 2025/10/26 23:38:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:38:39 base crash: kernel BUG in jfs_evict_inode 2025/10/26 23:38:42 crash "WARNING in udf_truncate_extents" is already known 2025/10/26 23:38:42 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/26 23:38:42 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/26 23:38:46 runner 5 connected 2025/10/26 23:38:49 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:38:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:38:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:39:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:39:06 runner 2 connected 2025/10/26 23:39:35 runner 2 connected 2025/10/26 23:39:35 runner 1 connected 2025/10/26 23:39:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:39:38 runner 7 connected 2025/10/26 23:39:45 runner 3 connected 2025/10/26 23:39:47 runner 6 connected 2025/10/26 23:39:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 895, "corpus": 8597, "corpus [files]": 6323, "corpus [symbols]": 3717, "cover overflows": 52040, "coverage": 101129, "distributor delayed": 14435, "distributor undelayed": 14435, "distributor violated": 411, "exec candidate": 12834, "exec collide": 14456, "exec fuzz": 27643, "exec gen": 1451, "exec hints": 5706, "exec inject": 0, "exec minimize": 21327, "exec retries": 1, "exec seeds": 2614, "exec smash": 15631, "exec total [base]": 56452, "exec total [new]": 146260, "exec triage": 28818, "executor restarts [base]": 1521, "executor restarts [new]": 3790, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106629, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17086, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9852, "no exec duration": 40873000000, "no exec requests": 159, "pending": 1, "prog exec time": 593, "reproducing": 1, "rpc recv": 20677655272, "rpc sent": 9274568064, "signal": 99810, "smash jobs": 1, "triage jobs": 7, "vm output": 147370789, "vm restarts [base]": 138, "vm restarts [new]": 322 } 2025/10/26 23:39:50 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:39:54 runner 8 connected 2025/10/26 23:39:58 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/26 23:40:22 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:40:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:40:33 runner 5 connected 2025/10/26 23:40:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:40:38 base crash: kernel BUG in dbFindBits 2025/10/26 23:40:55 runner 0 connected 2025/10/26 23:41:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:41:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:41:17 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:41:19 runner 6 connected 2025/10/26 23:41:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:41:32 runner 2 connected 2025/10/26 23:41:35 runner 2 connected 2025/10/26 23:41:37 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/26 23:41:44 base crash: kernel BUG in jfs_evict_inode 2025/10/26 23:41:50 runner 3 connected 2025/10/26 23:41:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:42:10 runner 5 connected 2025/10/26 23:42:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:42:25 runner 4 connected 2025/10/26 23:42:33 runner 8 connected 2025/10/26 23:42:40 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:42:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:42:41 runner 0 connected 2025/10/26 23:42:49 runner 7 connected 2025/10/26 23:42:50 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/26 23:43:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:43:11 runner 2 connected 2025/10/26 23:43:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:43:16 crash "possible deadlock in hfs_find_init" is already known 2025/10/26 23:43:16 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/26 23:43:16 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/26 23:43:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:43:28 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/26 23:43:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:43:36 runner 1 connected 2025/10/26 23:43:39 runner 4 connected 2025/10/26 23:43:57 runner 0 connected 2025/10/26 23:44:05 runner 8 connected 2025/10/26 23:44:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:44:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:44:11 runner 2 connected 2025/10/26 23:44:12 runner 6 connected 2025/10/26 23:44:16 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:44:17 runner 3 connected 2025/10/26 23:44:23 runner 2 connected 2025/10/26 23:44:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 901, "corpus": 8609, "corpus [files]": 6331, "corpus [symbols]": 3723, "cover overflows": 53656, "coverage": 101193, "distributor delayed": 14479, "distributor undelayed": 14479, "distributor violated": 411, "exec candidate": 12834, "exec collide": 15360, "exec fuzz": 29415, "exec gen": 1539, "exec hints": 5743, "exec inject": 0, "exec minimize": 21720, "exec retries": 1, "exec seeds": 2650, "exec smash": 15790, "exec total [base]": 57822, "exec total [new]": 149733, "exec triage": 28893, "executor restarts [base]": 1574, "executor restarts [new]": 3936, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106715, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17483, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9883, "no exec duration": 40873000000, "no exec requests": 159, "pending": 1, "prog exec time": 689, "reproducing": 1, "rpc recv": 21504746408, "rpc sent": 9629714456, "signal": 99894, "smash jobs": 1, "triage jobs": 3, "vm output": 151219161, "vm restarts [base]": 144, "vm restarts [new]": 337 } 2025/10/26 23:45:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:45:03 runner 1 connected 2025/10/26 23:45:05 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:45:07 runner 5 connected 2025/10/26 23:45:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:45:46 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:45:59 runner 4 connected 2025/10/26 23:46:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:46:06 base crash: SYZFAIL: posix_spawnp failed 2025/10/26 23:46:12 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:46:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:46:19 runner 2 connected 2025/10/26 23:46:26 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:46:29 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:46:46 runner 3 connected 2025/10/26 23:46:53 runner 5 connected 2025/10/26 23:46:55 runner 0 connected 2025/10/26 23:47:08 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:47:09 runner 2 connected 2025/10/26 23:47:13 runner 6 connected 2025/10/26 23:47:15 runner 1 connected 2025/10/26 23:47:38 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:47:48 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:48:08 crash "kernel BUG in txAbort" is already known 2025/10/26 23:48:08 base crash "kernel BUG in txAbort" is to be ignored 2025/10/26 23:48:08 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/26 23:48:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:48:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:48:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:48:33 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:48:35 runner 0 connected 2025/10/26 23:48:36 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:48:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:48:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:49:04 runner 6 connected 2025/10/26 23:49:05 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:49:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:49:09 runner 7 connected 2025/10/26 23:49:11 runner 5 connected 2025/10/26 23:49:12 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:49:20 runner 8 connected 2025/10/26 23:49:23 runner 1 connected 2025/10/26 23:49:30 runner 4 connected 2025/10/26 23:49:31 runner 3 connected 2025/10/26 23:49:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 921, "corpus": 8619, "corpus [files]": 6337, "corpus [symbols]": 3726, "cover overflows": 55651, "coverage": 101227, "distributor delayed": 14514, "distributor undelayed": 14514, "distributor violated": 411, "exec candidate": 12834, "exec collide": 16420, "exec fuzz": 31459, "exec gen": 1634, "exec hints": 5750, "exec inject": 0, "exec minimize": 22188, "exec retries": 1, "exec seeds": 2678, "exec smash": 15928, "exec total [base]": 59219, "exec total [new]": 153650, "exec triage": 28959, "executor restarts [base]": 1622, "executor restarts [new]": 4074, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106793, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17846, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9910, "no exec duration": 40873000000, "no exec requests": 159, "pending": 1, "prog exec time": 756, "reproducing": 1, "rpc recv": 22182743104, "rpc sent": 9995499864, "signal": 99921, "smash jobs": 5, "triage jobs": 6, "vm output": 156442292, "vm restarts [base]": 150, "vm restarts [new]": 349 } 2025/10/26 23:49:51 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:49:56 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:49:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:50:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:50:02 runner 0 connected 2025/10/26 23:50:03 runner 2 connected 2025/10/26 23:50:06 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/26 23:50:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:50:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:50:48 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:50:48 runner 1 connected 2025/10/26 23:50:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:50:54 runner 7 connected 2025/10/26 23:50:57 runner 4 connected 2025/10/26 23:50:57 runner 2 connected 2025/10/26 23:51:04 runner 3 connected 2025/10/26 23:51:28 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:51:44 runner 0 connected 2025/10/26 23:51:51 runner 8 connected 2025/10/26 23:52:02 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:52:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:52:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:52:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:52:22 base crash: possible deadlock in ocfs2_init_acl 2025/10/26 23:52:36 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/26 23:52:46 base crash: WARNING in dbAdjTree 2025/10/26 23:52:53 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:53:00 runner 5 connected 2025/10/26 23:53:03 runner 2 connected 2025/10/26 23:53:03 base crash: kernel BUG in jfs_evict_inode 2025/10/26 23:53:06 runner 6 connected 2025/10/26 23:53:19 runner 1 connected 2025/10/26 23:53:32 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:53:34 runner 7 connected 2025/10/26 23:53:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 23:53:35 runner 0 connected 2025/10/26 23:53:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:53:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:53:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:53:59 runner 2 connected 2025/10/26 23:54:04 crash "WARNING in udf_truncate_extents" is already known 2025/10/26 23:54:04 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/26 23:54:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/26 23:54:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/26 23:54:24 runner 8 connected 2025/10/26 23:54:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 23:54:40 runner 2 connected 2025/10/26 23:54:42 runner 5 connected 2025/10/26 23:54:47 runner 3 connected 2025/10/26 23:54:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 963, "corpus": 8636, "corpus [files]": 6350, "corpus [symbols]": 3732, "cover overflows": 57260, "coverage": 101953, "distributor delayed": 14564, "distributor undelayed": 14564, "distributor violated": 411, "exec candidate": 12834, "exec collide": 17198, "exec fuzz": 32886, "exec gen": 1710, "exec hints": 5833, "exec inject": 0, "exec minimize": 22666, "exec retries": 1, "exec seeds": 2729, "exec smash": 16171, "exec total [base]": 60780, "exec total [new]": 156853, "exec triage": 29040, "executor restarts [base]": 1685, "executor restarts [new]": 4180, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 106966, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18281, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9945, "no exec duration": 40873000000, "no exec requests": 159, "pending": 1, "prog exec time": 740, "reproducing": 1, "rpc recv": 22892301160, "rpc sent": 10325412504, "signal": 100037, "smash jobs": 2, "triage jobs": 4, "vm output": 161726176, "vm restarts [base]": 157, "vm restarts [new]": 362 } 2025/10/26 23:54:55 runner 7 connected 2025/10/26 23:55:06 runner 4 connected 2025/10/26 23:55:12 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/26 23:55:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 23:55:29 base crash: kernel BUG in hfs_write_inode 2025/10/26 23:55:30 runner 6 connected 2025/10/26 23:55:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:55:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/26 23:55:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/26 23:55:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/26 23:55:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:56:05 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:56:09 runner 0 connected 2025/10/26 23:56:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/26 23:56:12 runner 8 connected 2025/10/26 23:56:26 runner 1 connected 2025/10/26 23:56:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:56:41 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:56:48 runner 3 connected 2025/10/26 23:56:53 runner 5 connected 2025/10/26 23:56:55 runner 6 connected 2025/10/26 23:56:59 runner 4 connected 2025/10/26 23:57:15 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/26 23:57:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:57:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:57:31 runner 2 connected 2025/10/26 23:57:33 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:57:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/26 23:57:52 base crash: possible deadlock in ocfs2_xattr_set 2025/10/26 23:58:10 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:58:10 repro finished 'general protection fault in hfsplus_rename_cat', repro=true crepro=false desc='general protection fault in hfsplus_rename_cat' hub=false from_dashboard=false 2025/10/26 23:58:10 found repro for "general protection fault in hfsplus_rename_cat" (orig title: "-SAME-", reliability: 1), took 21.08 minutes 2025/10/26 23:58:10 "general protection fault in hfsplus_rename_cat": saved crash log into 1761523090.crash.log 2025/10/26 23:58:10 "general protection fault in hfsplus_rename_cat": saved repro log into 1761523090.repro.log 2025/10/26 23:58:10 start reproducing 'general protection fault in hfsplus_rename_cat' 2025/10/26 23:58:21 runner 5 connected 2025/10/26 23:58:23 runner 3 connected 2025/10/26 23:58:41 runner 2 connected 2025/10/26 23:58:46 runner 6 connected 2025/10/26 23:59:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:59:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:59:06 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/26 23:59:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/26 23:59:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/26 23:59:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/26 23:59:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:59:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:59:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/26 23:59:38 attempt #0 to run "general protection fault in hfsplus_rename_cat" on base: crashed with general protection fault in hfsplus_rename_cat 2025/10/26 23:59:38 crashes both: general protection fault in hfsplus_rename_cat / general protection fault in hfsplus_rename_cat 2025/10/26 23:59:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 979, "corpus": 8646, "corpus [files]": 6355, "corpus [symbols]": 3734, "cover overflows": 59103, "coverage": 101977, "distributor delayed": 14610, "distributor undelayed": 14609, "distributor violated": 411, "exec candidate": 12834, "exec collide": 18165, "exec fuzz": 34665, "exec gen": 1805, "exec hints": 5869, "exec inject": 0, "exec minimize": 23011, "exec retries": 1, "exec seeds": 2759, "exec smash": 16383, "exec total [base]": 62352, "exec total [new]": 160390, "exec triage": 29111, "executor restarts [base]": 1735, "executor restarts [new]": 4298, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 107020, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18617, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9975, "no exec duration": 40873000000, "no exec requests": 159, "pending": 0, "prog exec time": 0, "reproducing": 1, "rpc recv": 23558759180, "rpc sent": 10703388568, "signal": 100055, "smash jobs": 2, "triage jobs": 5, "vm output": 166212972, "vm restarts [base]": 160, "vm restarts [new]": 374 } 2025/10/26 23:59:50 runner 4 connected 2025/10/27 00:00:00 runner 7 connected 2025/10/27 00:00:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/27 00:00:11 runner 6 connected 2025/10/27 00:00:12 runner 2 connected 2025/10/27 00:00:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:00:16 runner 8 connected 2025/10/27 00:00:17 runner 2 connected 2025/10/27 00:00:21 runner 5 connected 2025/10/27 00:00:23 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:00:24 runner 3 connected 2025/10/27 00:00:27 runner 0 connected 2025/10/27 00:00:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:00:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:00:57 runner 1 connected 2025/10/27 00:00:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:01:04 runner 4 connected 2025/10/27 00:01:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:01:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:01:17 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:01:24 runner 7 connected 2025/10/27 00:01:33 runner 6 connected 2025/10/27 00:01:45 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:01:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:01:48 runner 2 connected 2025/10/27 00:01:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:01:56 base crash: kernel BUG in jfs_evict_inode 2025/10/27 00:02:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:02:02 runner 5 connected 2025/10/27 00:02:02 runner 8 connected 2025/10/27 00:02:08 base crash: kernel BUG in hfs_write_inode 2025/10/27 00:02:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:02:36 runner 7 connected 2025/10/27 00:02:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:02:45 runner 0 connected 2025/10/27 00:02:46 runner 3 connected 2025/10/27 00:02:53 runner 4 connected 2025/10/27 00:02:57 runner 1 connected 2025/10/27 00:02:58 runner 6 connected 2025/10/27 00:03:36 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/27 00:03:39 runner 2 connected 2025/10/27 00:04:08 base crash: WARNING in dbAdjTree 2025/10/27 00:04:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:04:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:04:33 runner 6 connected 2025/10/27 00:04:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:04:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 988, "corpus": 8656, "corpus [files]": 6361, "corpus [symbols]": 3739, "cover overflows": 60566, "coverage": 101996, "distributor delayed": 14649, "distributor undelayed": 14649, "distributor violated": 411, "exec candidate": 12834, "exec collide": 18970, "exec fuzz": 36273, "exec gen": 1890, "exec hints": 5900, "exec inject": 0, "exec minimize": 23364, "exec retries": 1, "exec seeds": 2792, "exec smash": 16619, "exec total [base]": 64073, "exec total [new]": 163620, "exec triage": 29170, "executor restarts [base]": 1786, "executor restarts [new]": 4412, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 107058, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18933, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10000, "no exec duration": 41302000000, "no exec requests": 162, "pending": 0, "prog exec time": 760, "reproducing": 1, "rpc recv": 24451261572, "rpc sent": 11085621480, "signal": 100072, "smash jobs": 2, "triage jobs": 3, "vm output": 170971183, "vm restarts [base]": 165, "vm restarts [new]": 393 } 2025/10/27 00:04:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:05:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:05:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:05:05 runner 0 connected 2025/10/27 00:05:15 runner 2 connected 2025/10/27 00:05:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:05:21 runner 4 connected 2025/10/27 00:05:25 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:05:29 runner 8 connected 2025/10/27 00:05:32 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/27 00:05:37 base crash: kernel BUG in hfs_write_inode 2025/10/27 00:05:44 runner 7 connected 2025/10/27 00:05:50 runner 5 connected 2025/10/27 00:05:54 runner 3 connected 2025/10/27 00:05:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:06:07 runner 6 connected 2025/10/27 00:06:17 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:06:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:06:28 runner 0 connected 2025/10/27 00:06:34 runner 1 connected 2025/10/27 00:06:48 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:06:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:06:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:06:56 runner 2 connected 2025/10/27 00:07:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/27 00:07:18 runner 5 connected 2025/10/27 00:07:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/27 00:07:35 crash "possible deadlock in attr_data_get_block" is already known 2025/10/27 00:07:35 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/27 00:07:35 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/27 00:07:39 runner 4 connected 2025/10/27 00:07:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/27 00:07:40 repro finished 'general protection fault in hfsplus_rename_cat', repro=true crepro=false desc='general protection fault in hfsplus_rename_cat' hub=false from_dashboard=false 2025/10/27 00:07:40 found repro for "general protection fault in hfsplus_rename_cat" (orig title: "-SAME-", reliability: 1), took 9.15 minutes 2025/10/27 00:07:40 "general protection fault in hfsplus_rename_cat": saved crash log into 1761523660.crash.log 2025/10/27 00:07:40 "general protection fault in hfsplus_rename_cat": saved repro log into 1761523660.repro.log 2025/10/27 00:07:44 runner 1 connected 2025/10/27 00:07:45 runner 8 connected 2025/10/27 00:07:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:07:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:07:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:08:10 runner 1 connected 2025/10/27 00:08:25 runner 3 connected 2025/10/27 00:08:36 base crash: kernel BUG in jfs_evict_inode 2025/10/27 00:08:37 runner 0 connected 2025/10/27 00:08:43 runner 5 connected 2025/10/27 00:08:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:08:47 runner 7 connected 2025/10/27 00:08:48 runner 2 connected 2025/10/27 00:08:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:09:01 base crash: INFO: task hung in __iterate_supers 2025/10/27 00:09:17 attempt #0 to run "general protection fault in hfsplus_rename_cat" on base: crashed with general protection fault in hfsplus_rename_cat 2025/10/27 00:09:17 crashes both: general protection fault in hfsplus_rename_cat / general protection fault in hfsplus_rename_cat 2025/10/27 00:09:33 runner 1 connected 2025/10/27 00:09:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:09:40 runner 8 connected 2025/10/27 00:09:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1000, "corpus": 8666, "corpus [files]": 6368, "corpus [symbols]": 3744, "cover overflows": 62341, "coverage": 102062, "distributor delayed": 14692, "distributor undelayed": 14692, "distributor violated": 411, "exec candidate": 12834, "exec collide": 20012, "exec fuzz": 38362, "exec gen": 1999, "exec hints": 6013, "exec inject": 0, "exec minimize": 23607, "exec retries": 1, "exec seeds": 2817, "exec smash": 16714, "exec total [base]": 65149, "exec total [new]": 167415, "exec triage": 29245, "executor restarts [base]": 1822, "executor restarts [new]": 4564, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 107110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19095, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10033, "no exec duration": 41903000000, "no exec requests": 165, "pending": 0, "prog exec time": 740, "reproducing": 0, "rpc recv": 25255429280, "rpc sent": 11447451416, "signal": 100091, "smash jobs": 3, "triage jobs": 7, "vm output": 175304216, "vm restarts [base]": 170, "vm restarts [new]": 411 } 2025/10/27 00:09:48 runner 3 connected 2025/10/27 00:09:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:09:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:09:57 runner 2 connected 2025/10/27 00:10:02 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/27 00:10:02 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/27 00:10:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/27 00:10:06 runner 0 connected 2025/10/27 00:10:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:10:37 runner 4 connected 2025/10/27 00:10:46 runner 7 connected 2025/10/27 00:10:47 runner 0 connected 2025/10/27 00:10:59 runner 5 connected 2025/10/27 00:11:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:11:16 runner 6 connected 2025/10/27 00:11:36 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/27 00:11:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:12:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:12:07 runner 2 connected 2025/10/27 00:12:20 base crash: kernel BUG in hfs_write_inode 2025/10/27 00:12:29 crash "WARNING in udf_truncate_extents" is already known 2025/10/27 00:12:29 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/27 00:12:29 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/27 00:12:32 runner 8 connected 2025/10/27 00:12:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:12:45 runner 1 connected 2025/10/27 00:12:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:12:59 runner 4 connected 2025/10/27 00:13:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:13:14 base crash: kernel BUG in jfs_evict_inode 2025/10/27 00:13:17 runner 2 connected 2025/10/27 00:13:26 runner 0 connected 2025/10/27 00:13:26 crash "general protection fault in txEnd" is already known 2025/10/27 00:13:26 base crash "general protection fault in txEnd" is to be ignored 2025/10/27 00:13:26 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/27 00:13:39 runner 5 connected 2025/10/27 00:13:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:13:48 runner 3 connected 2025/10/27 00:14:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/27 00:14:10 runner 1 connected 2025/10/27 00:14:11 runner 1 connected 2025/10/27 00:14:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:14:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:14:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:14:23 runner 7 connected 2025/10/27 00:14:31 runner 6 connected 2025/10/27 00:14:32 base crash: kernel BUG in hfs_write_inode 2025/10/27 00:14:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/27 00:14:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1015, "corpus": 8685, "corpus [files]": 6379, "corpus [symbols]": 3751, "cover overflows": 64652, "coverage": 102440, "distributor delayed": 14769, "distributor undelayed": 14769, "distributor violated": 411, "exec candidate": 12834, "exec collide": 21110, "exec fuzz": 40547, "exec gen": 2099, "exec hints": 6111, "exec inject": 0, "exec minimize": 24326, "exec retries": 1, "exec seeds": 2875, "exec smash": 17016, "exec total [base]": 67306, "exec total [new]": 172118, "exec triage": 29375, "executor restarts [base]": 1879, "executor restarts [new]": 4722, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 107283, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19723, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10086, "no exec duration": 41903000000, "no exec requests": 165, "pending": 0, "prog exec time": 685, "reproducing": 0, "rpc recv": 26062889204, "rpc sent": 11911911272, "signal": 100128, "smash jobs": 1, "triage jobs": 9, "vm output": 180636698, "vm restarts [base]": 174, "vm restarts [new]": 427 } 2025/10/27 00:14:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/27 00:14:55 runner 0 connected 2025/10/27 00:15:11 runner 3 connected 2025/10/27 00:15:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:15:14 runner 5 connected 2025/10/27 00:15:18 runner 8 connected 2025/10/27 00:15:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:15:19 base crash: kernel BUG in hfs_write_inode 2025/10/27 00:15:22 runner 2 connected 2025/10/27 00:15:35 runner 1 connected 2025/10/27 00:15:39 runner 7 connected 2025/10/27 00:15:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:16:09 runner 0 connected 2025/10/27 00:16:15 runner 0 connected 2025/10/27 00:16:17 runner 6 connected 2025/10/27 00:16:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/27 00:16:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:16:37 runner 4 connected 2025/10/27 00:16:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:17:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:17:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/27 00:17:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:17:20 runner 2 connected 2025/10/27 00:17:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/27 00:17:31 runner 0 connected 2025/10/27 00:17:47 runner 1 connected 2025/10/27 00:17:56 runner 8 connected 2025/10/27 00:18:06 runner 4 connected 2025/10/27 00:18:09 runner 5 connected 2025/10/27 00:18:10 crash "general protection fault in txEnd" is already known 2025/10/27 00:18:10 base crash "general protection fault in txEnd" is to be ignored 2025/10/27 00:18:10 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/27 00:18:14 base crash: kernel BUG in jfs_evict_inode 2025/10/27 00:18:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:18:25 runner 1 connected 2025/10/27 00:18:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/27 00:18:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/27 00:18:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/27 00:19:07 runner 2 connected 2025/10/27 00:19:11 runner 2 connected 2025/10/27 00:19:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/27 00:19:18 runner 3 connected 2025/10/27 00:19:28 runner 7 connected 2025/10/27 00:19:31 bug reporting terminated 2025/10/27 00:19:31 status reporting terminated 2025/10/27 00:19:31 repro loop terminated 2025/10/27 00:19:31 base: rpc server terminaled 2025/10/27 00:19:31 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:39793->127.0.0.1:45176: use of closed network connection 2025/10/27 00:19:31 new: rpc server terminaled 2025/10/27 00:19:31 base: pool terminated 2025/10/27 00:19:31 base: kernel context loop terminated 2025/10/27 00:20:05 new: pool terminated 2025/10/27 00:20:05 new: kernel context loop terminated 2025/10/27 00:20:05 diff fuzzing terminated 2025/10/27 00:20:05 fuzzing is finished 2025/10/27 00:20:05 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 5 crashes INFO: task hung in jfs_commit_inode 1 crashes [reproduced] INFO: task hung in path_openat 1 crashes INFO: task hung in txBeginAnon 1 crashes INFO: task hung in user_get_super 4 crashes 2 crashes KASAN: slab-out-of-bounds Read in dtSearch 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes KASAN: slab-use-after-free Read in dtSplitPage 3 crashes 5 crashes KASAN: slab-use-after-free Read in hpfs_get_ea 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 3 crashes 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt [reproduced] KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes 5 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes SYZFAIL: posix_spawnp failed 9 crashes 16 crashes WARNING in btrfs_chunk_alloc 1 crashes WARNING in dax_iomap_rw 4 crashes WARNING in dbAdjTree 11 crashes 28 crashes WARNING in minix_unlink 2 crashes WARNING in nsfs_fh_to_dentry 6 crashes WARNING in udf_truncate_extents 3 crashes general protection fault in hfsplus_rename_cat 2 crashes 2 crashes[reproduced] general protection fault in txEnd 2 crashes kernel BUG in dbFindBits 1 crashes 2 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in hfs_write_inode 38 crashes 121 crashes kernel BUG in jfs_evict_inode 16 crashes 41 crashes kernel BUG in may_open 1 crashes 3 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 3 crashes 10 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_find_init 1 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 1 crashes 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 3 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes possible deadlock in ocfs2_evict_inode 2 crashes 1 crashes possible deadlock in ocfs2_init_acl 10 crashes 27 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 6 crashes possible deadlock in ocfs2_setattr 1 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 49 crashes 112 crashes possible deadlock in ocfs2_xattr_set 3 crashes 5 crashes possible deadlock in run_unpack_ex 3 crashes 4 crashes