2025/10/15 12:13:29 extracted 329778 text symbol hashes for base and 329792 for patched 2025/10/15 12:13:29 symbol "__UNIQUE_ID___addressable_blk_fill_rwbs1663" has different values in base vs patch 2025/10/15 12:13:29 binaries are different, continuing fuzzing 2025/10/15 12:13:29 adding modified_functions to focus areas: ["__bfq_put_async_bfqq" "__blk_add_trace" "__blk_throtl_bio" "__blk_trace_note_message" "__blk_trace_remove" "__pfx_blk_add_trace_zone_plug" "__pfx_blk_add_trace_zone_unplug" "__pfx_blk_add_trace_zone_update_request" "__pfx_blk_trace_setup_finalize" "__pfx_blk_trace_setup_prepare" "__pfx_record_blktrace_event" "__pfx_record_blktrace_event2" "__pfx_relay_blktrace_event" "bfq_activate_requeue_entity" "bfq_add_bfqq_busy" "bfq_add_request" "bfq_bfqq_expire" "bfq_bfqq_resume_state" "bfq_bfqq_served" "bfq_calc_finish" "bfq_del_bfqq_busy" "bfq_dispatch_request" "bfq_exit_icq_bfqq" "bfq_find_close_cooperator" "bfq_get_queue" "bfq_insert_requests" "bfq_limit_depth" "bfq_may_expire_for_budg_timeout" "bfq_merge_bfqqs" "bfq_put_queue" "bfq_remove_request" "bfq_set_next_ioprio_data" "bfq_setup_merge" "bfq_updated_next_req" "blk_add_driver_data" "blk_add_trace_bio" "blk_add_trace_bio_backmerge" "blk_add_trace_bio_complete" "blk_add_trace_bio_frontmerge" "blk_add_trace_bio_queue" "blk_add_trace_bio_remap" "blk_add_trace_getrq" "blk_add_trace_plug" "blk_add_trace_rq" "blk_add_trace_rq_complete" "blk_add_trace_rq_insert" "blk_add_trace_rq_issue" "blk_add_trace_rq_merge" "blk_add_trace_rq_remap" "blk_add_trace_rq_requeue" "blk_add_trace_split" "blk_add_trace_unplug" "blk_add_trace_zone_plug" "blk_add_trace_zone_unplug" "blk_add_trace_zone_update_request" "blk_log_action" "blk_log_action_classic" "blk_log_dump_pdu" "blk_log_generic" "blk_log_remap" "blk_log_split" "blk_log_unplug" "blk_log_with_error" "blk_throtl_cancel_bios" "blk_trace_event_print_binary" "blk_trace_ioctl" "blk_trace_note_message_enabled" "blk_trace_setup" "blk_trace_setup_finalize" "blk_trace_setup_prepare" "blk_trace_shutdown" "blk_trace_startstop" "blk_tracer_print_line" "blkdev_ioctl" "get_probe_ref" "print_one_line" "put_probe_ref" "record_blktrace_event" "record_blktrace_event2" "relay_blktrace_event" "sysfs_blk_trace_attr_show" "sysfs_blk_trace_attr_store" "tg_conf_updated" "tg_dispatch_one_bio" "tg_update_carryover" "throtl_extend_slice" "throtl_pd_offline" "throtl_pd_online" "throtl_pending_timer_fn" "throtl_schedule_pending_timer" "throtl_start_new_slice" "trace_note" "trace_note_tsk"] 2025/10/15 12:13:29 adding directly modified files to focus areas: ["block/ioctl.c" "include/linux/blktrace_api.h" "include/uapi/linux/blktrace_api.h" "include/uapi/linux/fs.h" "kernel/trace/blktrace.c"] 2025/10/15 12:13:29 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/15 12:14:19 runner 3 connected 2025/10/15 12:14:19 runner 2 connected 2025/10/15 12:14:20 runner 1 connected 2025/10/15 12:14:20 runner 6 connected 2025/10/15 12:14:20 runner 2 connected 2025/10/15 12:14:20 runner 5 connected 2025/10/15 12:14:20 runner 8 connected 2025/10/15 12:14:20 runner 4 connected 2025/10/15 12:14:26 initializing coverage information... 2025/10/15 12:14:26 executor cover filter: 0 PCs 2025/10/15 12:14:27 runner 1 connected 2025/10/15 12:14:27 runner 0 connected 2025/10/15 12:14:28 runner 0 connected 2025/10/15 12:14:28 runner 7 connected 2025/10/15 12:14:29 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 12:14:29 base: machine check complete 2025/10/15 12:14:29 discovered 7757 source files, 340736 symbols 2025/10/15 12:14:30 coverage filter: __bfq_put_async_bfqq: [__bfq_put_async_bfqq] 2025/10/15 12:14:30 coverage filter: __blk_add_trace: [__blk_add_trace] 2025/10/15 12:14:30 coverage filter: __blk_throtl_bio: [__blk_throtl_bio] 2025/10/15 12:14:30 coverage filter: __blk_trace_note_message: [__blk_trace_note_message] 2025/10/15 12:14:30 coverage filter: __blk_trace_remove: [__blk_trace_remove] 2025/10/15 12:14:30 coverage filter: __pfx_blk_add_trace_zone_plug: [] 2025/10/15 12:14:30 coverage filter: __pfx_blk_add_trace_zone_unplug: [] 2025/10/15 12:14:30 coverage filter: __pfx_blk_add_trace_zone_update_request: [] 2025/10/15 12:14:30 coverage filter: __pfx_blk_trace_setup_finalize: [] 2025/10/15 12:14:30 coverage filter: __pfx_blk_trace_setup_prepare: [] 2025/10/15 12:14:30 coverage filter: __pfx_record_blktrace_event: [] 2025/10/15 12:14:30 coverage filter: __pfx_record_blktrace_event2: [] 2025/10/15 12:14:30 coverage filter: __pfx_relay_blktrace_event: [] 2025/10/15 12:14:30 coverage filter: bfq_activate_requeue_entity: [bfq_activate_requeue_entity] 2025/10/15 12:14:30 coverage filter: bfq_add_bfqq_busy: [bfq_add_bfqq_busy] 2025/10/15 12:14:30 coverage filter: bfq_add_request: [bfq_add_request] 2025/10/15 12:14:30 coverage filter: bfq_bfqq_expire: [__bfq_bfqq_expire bfq_bfqq_expire] 2025/10/15 12:14:30 coverage filter: bfq_bfqq_resume_state: [bfq_bfqq_resume_state] 2025/10/15 12:14:30 coverage filter: bfq_bfqq_served: [bfq_bfqq_served] 2025/10/15 12:14:30 coverage filter: bfq_calc_finish: [bfq_calc_finish] 2025/10/15 12:14:30 coverage filter: bfq_del_bfqq_busy: [bfq_del_bfqq_busy] 2025/10/15 12:14:30 coverage filter: bfq_dispatch_request: [bfq_dispatch_request] 2025/10/15 12:14:30 coverage filter: bfq_exit_icq_bfqq: [bfq_exit_icq_bfqq] 2025/10/15 12:14:30 coverage filter: bfq_find_close_cooperator: [bfq_find_close_cooperator] 2025/10/15 12:14:30 coverage filter: bfq_get_queue: [bfq_get_queue] 2025/10/15 12:14:30 coverage filter: bfq_insert_requests: [bfq_insert_requests] 2025/10/15 12:14:30 coverage filter: bfq_limit_depth: [bfq_limit_depth] 2025/10/15 12:14:30 coverage filter: bfq_may_expire_for_budg_timeout: [bfq_may_expire_for_budg_timeout] 2025/10/15 12:14:30 coverage filter: bfq_merge_bfqqs: [bfq_merge_bfqqs] 2025/10/15 12:14:30 coverage filter: bfq_put_queue: [bfq_put_queue] 2025/10/15 12:14:30 coverage filter: bfq_remove_request: [bfq_remove_request] 2025/10/15 12:14:30 coverage filter: bfq_set_next_ioprio_data: [bfq_set_next_ioprio_data] 2025/10/15 12:14:30 coverage filter: bfq_setup_merge: [bfq_setup_merge] 2025/10/15 12:14:30 coverage filter: bfq_updated_next_req: [bfq_updated_next_req] 2025/10/15 12:14:30 coverage filter: blk_add_driver_data: [blk_add_driver_data] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio: [blk_add_trace_bio blk_add_trace_bio_backmerge blk_add_trace_bio_complete blk_add_trace_bio_frontmerge blk_add_trace_bio_queue blk_add_trace_bio_remap] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio_backmerge: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio_complete: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio_frontmerge: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio_queue: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_bio_remap: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_getrq: [blk_add_trace_getrq] 2025/10/15 12:14:30 coverage filter: blk_add_trace_plug: [blk_add_trace_plug] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq: [blk_add_trace_rq blk_add_trace_rq_complete blk_add_trace_rq_insert blk_add_trace_rq_issue blk_add_trace_rq_merge blk_add_trace_rq_remap blk_add_trace_rq_requeue] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_complete: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_insert: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_issue: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_merge: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_remap: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_rq_requeue: [] 2025/10/15 12:14:30 coverage filter: blk_add_trace_split: [blk_add_trace_split] 2025/10/15 12:14:30 coverage filter: blk_add_trace_unplug: [blk_add_trace_unplug] 2025/10/15 12:14:30 coverage filter: blk_add_trace_zone_plug: [blk_add_trace_zone_plug] 2025/10/15 12:14:30 coverage filter: blk_add_trace_zone_unplug: [blk_add_trace_zone_unplug] 2025/10/15 12:14:30 coverage filter: blk_add_trace_zone_update_request: [blk_add_trace_zone_update_request] 2025/10/15 12:14:30 coverage filter: blk_log_action: [blk_log_action blk_log_action_classic] 2025/10/15 12:14:30 coverage filter: blk_log_action_classic: [] 2025/10/15 12:14:30 coverage filter: blk_log_dump_pdu: [blk_log_dump_pdu] 2025/10/15 12:14:30 coverage filter: blk_log_generic: [blk_log_generic] 2025/10/15 12:14:30 coverage filter: blk_log_remap: [blk_log_remap] 2025/10/15 12:14:30 coverage filter: blk_log_split: [blk_log_split] 2025/10/15 12:14:30 coverage filter: blk_log_unplug: [blk_log_unplug] 2025/10/15 12:14:30 coverage filter: blk_log_with_error: [blk_log_with_error] 2025/10/15 12:14:30 coverage filter: blk_throtl_cancel_bios: [blk_throtl_cancel_bios] 2025/10/15 12:14:30 coverage filter: blk_trace_event_print_binary: [blk_trace_event_print_binary] 2025/10/15 12:14:30 coverage filter: blk_trace_ioctl: [blk_trace_ioctl] 2025/10/15 12:14:30 coverage filter: blk_trace_note_message_enabled: [blk_trace_note_message_enabled blk_trace_note_message_enabled blk_trace_note_message_enabled] 2025/10/15 12:14:30 coverage filter: blk_trace_setup: [blk_trace_setup blk_trace_setup_finalize blk_trace_setup_prepare] 2025/10/15 12:14:30 coverage filter: blk_trace_setup_finalize: [] 2025/10/15 12:14:30 coverage filter: blk_trace_setup_prepare: [] 2025/10/15 12:14:30 coverage filter: blk_trace_shutdown: [blk_trace_shutdown] 2025/10/15 12:14:30 coverage filter: blk_trace_startstop: [blk_trace_startstop] 2025/10/15 12:14:30 coverage filter: blk_tracer_print_line: [blk_tracer_print_line] 2025/10/15 12:14:30 coverage filter: blkdev_ioctl: [blkdev_ioctl compat_blkdev_ioctl] 2025/10/15 12:14:30 coverage filter: get_probe_ref: [get_probe_ref] 2025/10/15 12:14:30 coverage filter: print_one_line: [print_one_line] 2025/10/15 12:14:30 coverage filter: put_probe_ref: [put_probe_ref] 2025/10/15 12:14:30 coverage filter: record_blktrace_event: [record_blktrace_event record_blktrace_event2] 2025/10/15 12:14:30 coverage filter: record_blktrace_event2: [] 2025/10/15 12:14:30 coverage filter: relay_blktrace_event: [relay_blktrace_event] 2025/10/15 12:14:30 coverage filter: sysfs_blk_trace_attr_show: [sysfs_blk_trace_attr_show] 2025/10/15 12:14:30 coverage filter: sysfs_blk_trace_attr_store: [sysfs_blk_trace_attr_store] 2025/10/15 12:14:30 coverage filter: tg_conf_updated: [tg_conf_updated] 2025/10/15 12:14:30 coverage filter: tg_dispatch_one_bio: [tg_dispatch_one_bio] 2025/10/15 12:14:30 coverage filter: tg_update_carryover: [__tg_update_carryover tg_update_carryover] 2025/10/15 12:14:30 coverage filter: throtl_extend_slice: [throtl_extend_slice] 2025/10/15 12:14:30 coverage filter: throtl_pd_offline: [throtl_pd_offline] 2025/10/15 12:14:30 coverage filter: throtl_pd_online: [throtl_pd_online] 2025/10/15 12:14:30 coverage filter: throtl_pending_timer_fn: [throtl_pending_timer_fn] 2025/10/15 12:14:30 coverage filter: throtl_schedule_pending_timer: [throtl_schedule_pending_timer] 2025/10/15 12:14:30 coverage filter: throtl_start_new_slice: [throtl_start_new_slice] 2025/10/15 12:14:30 coverage filter: trace_note: [trace_note trace_note_tsk] 2025/10/15 12:14:30 coverage filter: trace_note_tsk: [] 2025/10/15 12:14:30 coverage filter: block/ioctl.c: [block/ioctl.c] 2025/10/15 12:14:30 coverage filter: include/linux/blktrace_api.h: [] 2025/10/15 12:14:30 coverage filter: include/uapi/linux/blktrace_api.h: [] 2025/10/15 12:14:30 coverage filter: include/uapi/linux/fs.h: [] 2025/10/15 12:14:30 coverage filter: kernel/trace/blktrace.c: [kernel/trace/blktrace.c] 2025/10/15 12:14:30 area "symbols": 3759 PCs in the cover filter 2025/10/15 12:14:30 area "files": 1264 PCs in the cover filter 2025/10/15 12:14:30 area "": 0 PCs in the cover filter 2025/10/15 12:14:30 executor cover filter: 0 PCs 2025/10/15 12:14:32 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 12:14:32 new: machine check complete 2025/10/15 12:14:32 new: adding 13468 seeds 2025/10/15 12:15:04 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:15:04 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:15:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:15:05 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:15:05 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:15:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:15:07 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:15:07 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:15:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:15:07 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:15:07 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:15:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:15:08 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:15:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:15:21 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:15:27 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:15:53 runner 8 connected 2025/10/15 12:15:55 runner 1 connected 2025/10/15 12:15:56 runner 6 connected 2025/10/15 12:15:57 runner 0 connected 2025/10/15 12:16:02 runner 4 connected 2025/10/15 12:16:04 runner 5 connected 2025/10/15 12:16:10 runner 1 connected 2025/10/15 12:16:18 runner 2 connected 2025/10/15 12:17:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:17:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:17:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:17:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:17:50 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:17:50 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:17:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:18:08 runner 5 connected 2025/10/15 12:18:12 runner 7 connected 2025/10/15 12:18:19 runner 6 connected 2025/10/15 12:18:23 runner 0 connected 2025/10/15 12:18:31 STAT { "buffer too small": 0, "candidate triage jobs": 45, "candidates": 10792, "comps overflows": 0, "corpus": 2568, "corpus [files]": 287, "corpus [symbols]": 287, "cover overflows": 465, "coverage": 74977, "distributor delayed": 3964, "distributor undelayed": 3962, "distributor violated": 15, "exec candidate": 2676, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4181, "exec total [new]": 11607, "exec triage": 8089, "executor restarts [base]": 83, "executor restarts [new]": 166, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 75609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2676, "no exec duration": 20547000000, "no exec requests": 144, "pending": 0, "prog exec time": 270, "reproducing": 0, "rpc recv": 1409171980, "rpc sent": 269527016, "signal": 74390, "smash jobs": 0, "triage jobs": 0, "vm output": 6911729, "vm restarts [base]": 6, "vm restarts [new]": 18 } 2025/10/15 12:18:41 runner 3 connected 2025/10/15 12:19:00 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:19:05 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:19:05 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:19:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:19:06 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:19:06 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:19:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:19:17 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:19:17 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:19:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:19:56 runner 1 connected 2025/10/15 12:20:01 runner 4 connected 2025/10/15 12:20:03 runner 3 connected 2025/10/15 12:20:07 runner 6 connected 2025/10/15 12:20:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:20:52 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 12:20:52 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 12:20:52 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:21:03 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 12:21:03 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 12:21:03 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:21:41 runner 2 connected 2025/10/15 12:21:48 runner 6 connected 2025/10/15 12:21:59 runner 0 connected 2025/10/15 12:23:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:23:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:23:31 STAT { "buffer too small": 0, "candidate triage jobs": 42, "candidates": 7699, "comps overflows": 0, "corpus": 5550, "corpus [files]": 620, "corpus [symbols]": 620, "cover overflows": 1076, "coverage": 90016, "distributor delayed": 7236, "distributor undelayed": 7236, "distributor violated": 15, "exec candidate": 5769, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9938, "exec total [new]": 26222, "exec triage": 17418, "executor restarts [base]": 135, "executor restarts [new]": 332, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 90991, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5769, "no exec duration": 20547000000, "no exec requests": 144, "pending": 0, "prog exec time": 353, "reproducing": 0, "rpc recv": 2430965884, "rpc sent": 606918160, "signal": 89194, "smash jobs": 0, "triage jobs": 0, "vm output": 16426135, "vm restarts [base]": 7, "vm restarts [new]": 25 } 2025/10/15 12:23:47 base crash: possible deadlock in ocfs2_evict_inode 2025/10/15 12:23:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:23:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:24:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:24:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:24:10 runner 0 connected 2025/10/15 12:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:24:14 runner 1 connected 2025/10/15 12:24:16 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:24:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:24:35 runner 2 connected 2025/10/15 12:24:45 runner 7 connected 2025/10/15 12:24:48 runner 6 connected 2025/10/15 12:24:49 runner 4 connected 2025/10/15 12:24:50 runner 8 connected 2025/10/15 12:24:53 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:25:00 runner 3 connected 2025/10/15 12:25:05 runner 1 connected 2025/10/15 12:25:11 runner 2 connected 2025/10/15 12:25:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:25:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:25:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:25:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:25:49 runner 0 connected 2025/10/15 12:26:08 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:26:15 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 12:26:15 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 12:26:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 12:26:23 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:26:26 runner 4 connected 2025/10/15 12:26:27 runner 7 connected 2025/10/15 12:26:29 runner 8 connected 2025/10/15 12:26:30 runner 2 connected 2025/10/15 12:26:57 runner 2 connected 2025/10/15 12:27:03 runner 5 connected 2025/10/15 12:27:13 runner 1 connected 2025/10/15 12:27:17 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:27:17 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:27:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:27:28 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:27:28 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:27:28 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:27:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:27:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:27:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:27:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:27:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:28:13 runner 0 connected 2025/10/15 12:28:17 runner 8 connected 2025/10/15 12:28:28 runner 2 connected 2025/10/15 12:28:29 crash "KASAN: slab-use-after-free Write in lmLogSync" is already known 2025/10/15 12:28:29 base crash "KASAN: slab-use-after-free Write in lmLogSync" is to be ignored 2025/10/15 12:28:29 patched crashed: KASAN: slab-use-after-free Write in lmLogSync [need repro = false] 2025/10/15 12:28:31 STAT { "buffer too small": 0, "candidate triage jobs": 177, "candidates": 5631, "comps overflows": 0, "corpus": 7431, "corpus [files]": 847, "corpus [symbols]": 847, "cover overflows": 1665, "coverage": 96185, "distributor delayed": 10416, "distributor undelayed": 10257, "distributor violated": 66, "exec candidate": 7837, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14527, "exec total [new]": 36994, "exec triage": 23376, "executor restarts [base]": 181, "executor restarts [new]": 462, "fault jobs": 0, "fuzzer jobs": 177, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 97738, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7837, "no exec duration": 20547000000, "no exec requests": 144, "pending": 0, "prog exec time": 316, "reproducing": 0, "rpc recv": 3589773332, "rpc sent": 862306880, "signal": 95364, "smash jobs": 0, "triage jobs": 0, "vm output": 23610485, "vm restarts [base]": 12, "vm restarts [new]": 41 } 2025/10/15 12:28:34 runner 6 connected 2025/10/15 12:28:38 runner 5 connected 2025/10/15 12:28:40 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:28:41 runner 3 connected 2025/10/15 12:28:42 runner 7 connected 2025/10/15 12:29:01 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:29:13 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:29:13 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:29:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:29:18 runner 1 connected 2025/10/15 12:29:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:29:24 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 12:29:24 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 12:29:24 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:29:29 runner 0 connected 2025/10/15 12:29:31 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:29:31 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:29:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:29:50 runner 1 connected 2025/10/15 12:29:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:29:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:30:01 runner 3 connected 2025/10/15 12:30:10 runner 4 connected 2025/10/15 12:30:13 runner 7 connected 2025/10/15 12:30:19 runner 5 connected 2025/10/15 12:30:39 runner 6 connected 2025/10/15 12:30:41 runner 8 connected 2025/10/15 12:30:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:30:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:30:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:31:00 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/10/15 12:31:00 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/10/15 12:31:03 patched crashed: general protection fault in lmLogSync [need repro = true] 2025/10/15 12:31:03 scheduled a reproduction of 'general protection fault in lmLogSync' 2025/10/15 12:31:31 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:31:31 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:31:31 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:31:42 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:31:42 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:31:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:31:45 runner 7 connected 2025/10/15 12:31:50 runner 4 connected 2025/10/15 12:31:54 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:31:54 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:31:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:31:59 runner 2 connected 2025/10/15 12:32:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:32:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:32:20 runner 6 connected 2025/10/15 12:32:33 runner 1 connected 2025/10/15 12:32:43 runner 3 connected 2025/10/15 12:32:52 runner 8 connected 2025/10/15 12:32:55 runner 7 connected 2025/10/15 12:33:11 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:33:11 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:33:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:33:19 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 12:33:21 base crash: kernel BUG in jfs_evict_inode 2025/10/15 12:33:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 3462, "comps overflows": 0, "corpus": 7905, "corpus [files]": 911, "corpus [symbols]": 911, "cover overflows": 2325, "coverage": 97644, "distributor delayed": 11036, "distributor undelayed": 11036, "distributor violated": 66, "exec candidate": 10006, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 21528, "exec total [new]": 51310, "exec triage": 24686, "executor restarts [base]": 237, "executor restarts [new]": 625, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 98436, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8154, "no exec duration": 20547000000, "no exec requests": 144, "pending": 2, "prog exec time": 285, "reproducing": 0, "rpc recv": 4587184248, "rpc sent": 1191124680, "signal": 96819, "smash jobs": 0, "triage jobs": 0, "vm output": 32398807, "vm restarts [base]": 14, "vm restarts [new]": 60 } 2025/10/15 12:33:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:33:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:33:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:33:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:34:01 runner 6 connected 2025/10/15 12:34:08 runner 0 connected 2025/10/15 12:34:10 runner 1 connected 2025/10/15 12:34:22 runner 5 connected 2025/10/15 12:34:31 triaged 93.7% of the corpus 2025/10/15 12:34:31 starting bug reproductions 2025/10/15 12:34:31 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/15 12:34:31 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/10/15 12:34:31 start reproducing 'general protection fault in lmLogSync' 2025/10/15 12:34:31 runner 8 connected 2025/10/15 12:34:40 runner 3 connected 2025/10/15 12:35:01 triaged 100.0% of the corpus 2025/10/15 12:35:16 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:35:37 crash "kernel BUG in txAbort" is already known 2025/10/15 12:35:37 base crash "kernel BUG in txAbort" is to be ignored 2025/10/15 12:35:37 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/15 12:36:03 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:36:03 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:36:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:36:12 runner 0 connected 2025/10/15 12:36:26 runner 8 connected 2025/10/15 12:36:54 runner 4 connected 2025/10/15 12:37:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:37:22 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:37:22 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:37:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:37:58 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:38:15 runner 2 connected 2025/10/15 12:38:20 runner 8 connected 2025/10/15 12:38:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 34, "corpus": 8064, "corpus [files]": 915, "corpus [symbols]": 915, "cover overflows": 4370, "coverage": 99001, "distributor delayed": 11275, "distributor undelayed": 11275, "distributor violated": 66, "exec candidate": 13468, "exec collide": 602, "exec fuzz": 1117, "exec gen": 63, "exec hints": 288, "exec inject": 0, "exec minimize": 1959, "exec retries": 4, "exec seeds": 342, "exec smash": 822, "exec total [base]": 25842, "exec total [new]": 60496, "exec triage": 25204, "executor restarts [base]": 297, "executor restarts [new]": 744, "fault jobs": 0, "fuzzer jobs": 256, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 96, "max signal": 100134, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1458, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8379, "no exec duration": 21049000000, "no exec requests": 149, "pending": 0, "prog exec time": 454, "reproducing": 2, "rpc recv": 5217303832, "rpc sent": 1620061720, "signal": 98161, "smash jobs": 141, "triage jobs": 19, "vm output": 39328004, "vm restarts [base]": 18, "vm restarts [new]": 67 } 2025/10/15 12:38:44 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:39:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:39:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:39:24 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:39:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:39:58 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 12:39:58 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 12:39:58 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 12:40:01 runner 3 connected 2025/10/15 12:40:03 runner 0 connected 2025/10/15 12:40:20 runner 6 connected 2025/10/15 12:40:28 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 12:40:28 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 12:40:28 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 12:40:43 crash "WARNING in dbAdjTree" is already known 2025/10/15 12:40:43 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 12:40:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 12:40:46 crash "WARNING in dbAdjTree" is already known 2025/10/15 12:40:46 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 12:40:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 12:40:46 runner 8 connected 2025/10/15 12:41:00 crash "WARNING in dbAdjTree" is already known 2025/10/15 12:41:00 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 12:41:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 12:41:18 runner 4 connected 2025/10/15 12:41:33 runner 6 connected 2025/10/15 12:41:34 runner 3 connected 2025/10/15 12:41:49 runner 5 connected 2025/10/15 12:42:16 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:42:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:42:42 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:42:59 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 12:42:59 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 12:42:59 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 12:43:17 runner 4 connected 2025/10/15 12:43:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:43:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 75, "corpus": 8162, "corpus [files]": 918, "corpus [symbols]": 918, "cover overflows": 6852, "coverage": 99452, "distributor delayed": 11503, "distributor undelayed": 11503, "distributor violated": 66, "exec candidate": 13468, "exec collide": 1072, "exec fuzz": 1983, "exec gen": 105, "exec hints": 545, "exec inject": 0, "exec minimize": 3731, "exec retries": 4, "exec seeds": 624, "exec smash": 1662, "exec total [base]": 29738, "exec total [new]": 65413, "exec triage": 25585, "executor restarts [base]": 368, "executor restarts [new]": 869, "fault jobs": 0, "fuzzer jobs": 363, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 134, "max signal": 101087, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2909, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8537, "no exec duration": 21049000000, "no exec requests": 149, "pending": 0, "prog exec time": 505, "reproducing": 2, "rpc recv": 5887934972, "rpc sent": 2062660968, "signal": 98567, "smash jobs": 212, "triage jobs": 17, "vm output": 44423161, "vm restarts [base]": 19, "vm restarts [new]": 75 } 2025/10/15 12:43:34 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:43:47 runner 8 connected 2025/10/15 12:43:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:43:57 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:44:02 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:44:02 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/10/15 12:44:02 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 9.51 minutes 2025/10/15 12:44:02 "general protection fault in lmLogSync": saved crash log into 1760532242.crash.log 2025/10/15 12:44:02 "general protection fault in lmLogSync": saved repro log into 1760532242.repro.log 2025/10/15 12:44:11 runner 5 connected 2025/10/15 12:44:30 runner 0 connected 2025/10/15 12:44:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:44:42 runner 6 connected 2025/10/15 12:44:53 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 12:44:53 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 12:44:53 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 12:44:54 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:44:54 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:44:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:44:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:45:02 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:45:02 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:45:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:45:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:45:17 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 12:45:17 repro finished 'general protection fault in lmLogSync', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/10/15 12:45:17 found repro for "general protection fault in lmLogSync" (orig title: "-SAME-", reliability: 1), took 10.73 minutes 2025/10/15 12:45:17 "general protection fault in lmLogSync": saved crash log into 1760532317.crash.log 2025/10/15 12:45:17 "general protection fault in lmLogSync": saved repro log into 1760532317.repro.log 2025/10/15 12:45:18 runner 1 connected 2025/10/15 12:45:23 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 12:45:23 crashes both: general protection fault in lmLogSync / KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 12:45:30 runner 8 connected 2025/10/15 12:45:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:45:42 runner 4 connected 2025/10/15 12:45:43 runner 5 connected 2025/10/15 12:45:45 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:45:45 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:45:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:45:47 runner 7 connected 2025/10/15 12:45:50 runner 0 connected 2025/10/15 12:45:51 runner 3 connected 2025/10/15 12:45:52 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/10/15 12:45:52 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/15 12:45:52 start reproducing 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/15 12:45:52 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/10/15 12:45:59 runner 2 connected 2025/10/15 12:46:12 runner 0 connected 2025/10/15 12:46:27 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 12:46:27 crashes both: general protection fault in lmLogSync / KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 12:46:31 runner 2 connected 2025/10/15 12:46:48 runner 6 connected 2025/10/15 12:47:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:47:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:47:24 runner 1 connected 2025/10/15 12:47:37 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:47:50 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 12:47:50 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 12:47:50 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 12:47:59 runner 4 connected 2025/10/15 12:48:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:48:12 runner 5 connected 2025/10/15 12:48:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:48:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:48:27 runner 2 connected 2025/10/15 12:48:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 128, "corpus": 8271, "corpus [files]": 925, "corpus [symbols]": 925, "cover overflows": 8953, "coverage": 99830, "distributor delayed": 11700, "distributor undelayed": 11700, "distributor violated": 66, "exec candidate": 13468, "exec collide": 1631, "exec fuzz": 3052, "exec gen": 175, "exec hints": 883, "exec inject": 0, "exec minimize": 5495, "exec retries": 4, "exec seeds": 914, "exec smash": 2734, "exec total [base]": 31784, "exec total [new]": 70956, "exec triage": 25953, "executor restarts [base]": 407, "executor restarts [new]": 996, "fault jobs": 0, "fuzzer jobs": 464, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 159, "max signal": 101578, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4316, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8699, "no exec duration": 21067000000, "no exec requests": 150, "pending": 0, "prog exec time": 550, "reproducing": 1, "rpc recv": 6714403620, "rpc sent": 2440559464, "signal": 98891, "smash jobs": 293, "triage jobs": 12, "vm output": 49475873, "vm restarts [base]": 23, "vm restarts [new]": 90 } 2025/10/15 12:48:41 runner 8 connected 2025/10/15 12:49:00 runner 2 connected 2025/10/15 12:49:07 runner 1 connected 2025/10/15 12:49:09 runner 0 connected 2025/10/15 12:49:19 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:49:19 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:49:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:49:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:49:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:49:54 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:49:54 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:49:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:50:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 12:50:08 runner 4 connected 2025/10/15 12:50:16 runner 3 connected 2025/10/15 12:50:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:50:27 runner 0 connected 2025/10/15 12:50:44 runner 2 connected 2025/10/15 12:50:47 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 12:50:58 runner 2 connected 2025/10/15 12:51:10 runner 5 connected 2025/10/15 12:51:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:51:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:51:36 runner 1 connected 2025/10/15 12:52:12 runner 0 connected 2025/10/15 12:52:18 runner 7 connected 2025/10/15 12:52:31 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/15 12:52:31 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/15 12:52:31 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/10/15 12:52:41 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/15 12:52:41 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/15 12:53:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:53:20 runner 4 connected 2025/10/15 12:53:30 runner 6 connected 2025/10/15 12:53:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 175, "corpus": 8348, "corpus [files]": 930, "corpus [symbols]": 930, "cover overflows": 11573, "coverage": 100305, "distributor delayed": 11878, "distributor undelayed": 11876, "distributor violated": 66, "exec candidate": 13468, "exec collide": 2251, "exec fuzz": 4288, "exec gen": 248, "exec hints": 1245, "exec inject": 0, "exec minimize": 6871, "exec retries": 4, "exec seeds": 1181, "exec smash": 4029, "exec total [base]": 33759, "exec total [new]": 76540, "exec triage": 26301, "executor restarts [base]": 487, "executor restarts [new]": 1176, "fault jobs": 0, "fuzzer jobs": 480, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 143, "max signal": 102158, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5471, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8840, "no exec duration": 21362000000, "no exec requests": 153, "pending": 1, "prog exec time": 534, "reproducing": 2, "rpc recv": 7457666096, "rpc sent": 2829122600, "signal": 99358, "smash jobs": 322, "triage jobs": 15, "vm output": 55730906, "vm restarts [base]": 29, "vm restarts [new]": 99 } 2025/10/15 12:53:33 base crash: possible deadlock in run_unpack_ex 2025/10/15 12:53:54 runner 7 connected 2025/10/15 12:54:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:54:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:54:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:54:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:54:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:54:22 runner 2 connected 2025/10/15 12:54:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:54:49 runner 4 connected 2025/10/15 12:54:50 runner 3 connected 2025/10/15 12:54:51 runner 5 connected 2025/10/15 12:54:59 runner 1 connected 2025/10/15 12:55:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:55:04 runner 6 connected 2025/10/15 12:55:17 runner 8 connected 2025/10/15 12:55:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:55:26 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 12:55:51 runner 2 connected 2025/10/15 12:56:12 runner 7 connected 2025/10/15 12:56:17 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 12:56:17 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 12:56:17 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 12:56:24 runner 1 connected 2025/10/15 12:56:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:57:05 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 12:57:06 runner 6 connected 2025/10/15 12:57:15 runner 0 connected 2025/10/15 12:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:57:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:58:01 runner 5 connected 2025/10/15 12:58:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 12:58:24 runner 3 connected 2025/10/15 12:58:30 runner 7 connected 2025/10/15 12:58:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 220, "corpus": 8393, "corpus [files]": 932, "corpus [symbols]": 932, "cover overflows": 13328, "coverage": 100394, "distributor delayed": 12002, "distributor undelayed": 12002, "distributor violated": 66, "exec candidate": 13468, "exec collide": 2712, "exec fuzz": 5168, "exec gen": 295, "exec hints": 1509, "exec inject": 0, "exec minimize": 7834, "exec retries": 4, "exec seeds": 1342, "exec smash": 4994, "exec total [base]": 35772, "exec total [new]": 80492, "exec triage": 26509, "executor restarts [base]": 559, "executor restarts [new]": 1327, "fault jobs": 0, "fuzzer jobs": 458, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 134, "max signal": 102372, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6312, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8929, "no exec duration": 23595000000, "no exec requests": 158, "pending": 1, "prog exec time": 811, "reproducing": 2, "rpc recv": 8161720496, "rpc sent": 3143772984, "signal": 99438, "smash jobs": 315, "triage jobs": 9, "vm output": 62541021, "vm restarts [base]": 34, "vm restarts [new]": 110 } 2025/10/15 12:58:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:58:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:58:50 runner 2 connected 2025/10/15 12:58:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:59:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:59:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:59:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:59:30 runner 8 connected 2025/10/15 12:59:32 runner 5 connected 2025/10/15 12:59:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 12:59:43 runner 4 connected 2025/10/15 12:59:50 runner 7 connected 2025/10/15 12:59:54 runner 3 connected 2025/10/15 13:00:08 runner 6 connected 2025/10/15 13:00:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:00:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:00:21 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:00:31 crash "WARNING in dbAdjTree" is already known 2025/10/15 13:00:31 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 13:00:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:00:31 runner 0 connected 2025/10/15 13:00:59 runner 8 connected 2025/10/15 13:00:59 runner 7 connected 2025/10/15 13:01:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:01:10 runner 2 connected 2025/10/15 13:01:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:01:20 runner 3 connected 2025/10/15 13:01:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:01:28 base crash: WARNING in dbAdjTree 2025/10/15 13:01:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:01:48 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:01:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:01:52 runner 6 connected 2025/10/15 13:02:07 runner 4 connected 2025/10/15 13:02:14 runner 5 connected 2025/10/15 13:02:17 runner 0 connected 2025/10/15 13:02:35 runner 3 connected 2025/10/15 13:02:37 runner 1 connected 2025/10/15 13:02:40 runner 2 connected 2025/10/15 13:02:46 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:03:18 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 13:03:18 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 13:03:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:03:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:03:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 268, "corpus": 8439, "corpus [files]": 935, "corpus [symbols]": 935, "cover overflows": 15571, "coverage": 100513, "distributor delayed": 12145, "distributor undelayed": 12145, "distributor violated": 66, "exec candidate": 13468, "exec collide": 3230, "exec fuzz": 6123, "exec gen": 355, "exec hints": 1828, "exec inject": 0, "exec minimize": 8744, "exec retries": 4, "exec seeds": 1495, "exec smash": 6056, "exec total [base]": 37449, "exec total [new]": 84685, "exec triage": 26712, "executor restarts [base]": 626, "executor restarts [new]": 1434, "fault jobs": 0, "fuzzer jobs": 457, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 131, "max signal": 102651, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7029, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9011, "no exec duration": 23652000000, "no exec requests": 159, "pending": 1, "prog exec time": 569, "reproducing": 2, "rpc recv": 9025082900, "rpc sent": 3456471648, "signal": 99547, "smash jobs": 314, "triage jobs": 12, "vm output": 68666668, "vm restarts [base]": 40, "vm restarts [new]": 123 } 2025/10/15 13:03:35 runner 0 connected 2025/10/15 13:03:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:03:51 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 13:03:51 failed repro for "possible deadlock in ntfs_look_for_free_space", err=%!s() 2025/10/15 13:03:51 "possible deadlock in ntfs_look_for_free_space": saved crash log into 1760533431.crash.log 2025/10/15 13:03:51 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/10/15 13:03:51 "possible deadlock in ntfs_look_for_free_space": saved repro log into 1760533431.repro.log 2025/10/15 13:04:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:04:07 runner 6 connected 2025/10/15 13:04:21 runner 1 connected 2025/10/15 13:04:29 runner 8 connected 2025/10/15 13:04:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:04:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:04:54 runner 4 connected 2025/10/15 13:05:00 base crash: possible deadlock in run_unpack_ex 2025/10/15 13:05:01 fuzzer has reached the modified code (935 + 935 + 0), continuing fuzzing 2025/10/15 13:05:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:05:18 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 13:05:18 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 13:05:18 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 13:05:19 runner 5 connected 2025/10/15 13:05:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:05:24 runner 6 connected 2025/10/15 13:05:50 runner 1 connected 2025/10/15 13:05:55 runner 2 connected 2025/10/15 13:05:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:06:08 runner 8 connected 2025/10/15 13:06:12 runner 7 connected 2025/10/15 13:06:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 13:06:30 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/15 13:06:44 runner 4 connected 2025/10/15 13:06:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:06:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:06:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:07:10 runner 5 connected 2025/10/15 13:07:20 runner 1 connected 2025/10/15 13:07:35 runner 6 connected 2025/10/15 13:07:36 runner 7 connected 2025/10/15 13:07:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:07:47 runner 8 connected 2025/10/15 13:07:56 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/15 13:08:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:08:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:08:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:08:27 runner 2 connected 2025/10/15 13:08:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 317, "corpus": 8483, "corpus [files]": 936, "corpus [symbols]": 936, "cover overflows": 17540, "coverage": 100645, "distributor delayed": 12264, "distributor undelayed": 12263, "distributor violated": 66, "exec candidate": 13468, "exec collide": 3708, "exec fuzz": 6988, "exec gen": 394, "exec hints": 2096, "exec inject": 0, "exec minimize": 9634, "exec retries": 4, "exec seeds": 1621, "exec smash": 7042, "exec total [base]": 39487, "exec total [new]": 88512, "exec triage": 26874, "executor restarts [base]": 687, "executor restarts [new]": 1542, "fault jobs": 0, "fuzzer jobs": 442, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 123, "max signal": 102838, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7682, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9082, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 713, "reproducing": 2, "rpc recv": 9786953632, "rpc sent": 3789626584, "signal": 99658, "smash jobs": 309, "triage jobs": 10, "vm output": 73812187, "vm restarts [base]": 46, "vm restarts [new]": 135 } 2025/10/15 13:08:46 runner 1 connected 2025/10/15 13:08:57 runner 3 connected 2025/10/15 13:09:08 runner 5 connected 2025/10/15 13:09:09 runner 0 connected 2025/10/15 13:09:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:09:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:09:58 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:10:30 runner 7 connected 2025/10/15 13:10:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:10:47 runner 2 connected 2025/10/15 13:10:52 runner 8 connected 2025/10/15 13:11:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:11:29 runner 0 connected 2025/10/15 13:11:31 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 13:11:31 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 13:11:31 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 13:11:42 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:12:03 runner 6 connected 2025/10/15 13:12:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:12:19 runner 7 connected 2025/10/15 13:12:32 runner 2 connected 2025/10/15 13:12:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:12:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:12:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:13:04 runner 3 connected 2025/10/15 13:13:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:13:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:13:31 runner 6 connected 2025/10/15 13:13:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 357, "corpus": 8518, "corpus [files]": 938, "corpus [symbols]": 938, "cover overflows": 19416, "coverage": 100711, "distributor delayed": 12356, "distributor undelayed": 12355, "distributor violated": 66, "exec candidate": 13468, "exec collide": 4118, "exec fuzz": 7750, "exec gen": 438, "exec hints": 2328, "exec inject": 0, "exec minimize": 10723, "exec retries": 4, "exec seeds": 1730, "exec smash": 7916, "exec total [base]": 41555, "exec total [new]": 92193, "exec triage": 27036, "executor restarts [base]": 744, "executor restarts [new]": 1666, "fault jobs": 0, "fuzzer jobs": 418, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 117, "max signal": 103028, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8491, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9154, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 1058, "reproducing": 2, "rpc recv": 10438191908, "rpc sent": 4120547240, "signal": 99713, "smash jobs": 294, "triage jobs": 7, "vm output": 82230947, "vm restarts [base]": 51, "vm restarts [new]": 143 } 2025/10/15 13:13:37 runner 7 connected 2025/10/15 13:13:40 runner 1 connected 2025/10/15 13:13:42 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = true] 2025/10/15 13:13:42 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/15 13:13:42 start reproducing 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/15 13:13:48 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:13:53 runner 5 connected 2025/10/15 13:13:55 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:14:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:14:10 runner 4 connected 2025/10/15 13:14:30 runner 8 connected 2025/10/15 13:14:36 runner 2 connected 2025/10/15 13:14:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:14:45 runner 0 connected 2025/10/15 13:14:51 runner 7 connected 2025/10/15 13:14:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:14:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:15:27 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 13:15:28 runner 5 connected 2025/10/15 13:15:46 runner 6 connected 2025/10/15 13:15:47 runner 4 connected 2025/10/15 13:15:51 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 13:15:51 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 13:15:51 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 13:16:17 runner 2 connected 2025/10/15 13:16:41 runner 5 connected 2025/10/15 13:16:41 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:16:54 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 13:16:54 failed repro for "possible deadlock in ntfs_look_for_free_space", err=%!s() 2025/10/15 13:16:54 "possible deadlock in ntfs_look_for_free_space": saved crash log into 1760534214.crash.log 2025/10/15 13:16:54 "possible deadlock in ntfs_look_for_free_space": saved repro log into 1760534214.repro.log 2025/10/15 13:17:01 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:17:20 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:17:30 runner 0 connected 2025/10/15 13:17:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:17:51 runner 2 connected 2025/10/15 13:18:01 base crash: INFO: task hung in __iterate_supers 2025/10/15 13:18:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:18:26 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:18:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 13:18:30 runner 5 connected 2025/10/15 13:18:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 402, "corpus": 8549, "corpus [files]": 941, "corpus [symbols]": 941, "cover overflows": 21183, "coverage": 100793, "distributor delayed": 12460, "distributor undelayed": 12459, "distributor violated": 66, "exec candidate": 13468, "exec collide": 4501, "exec fuzz": 8556, "exec gen": 477, "exec hints": 2581, "exec inject": 0, "exec minimize": 11447, "exec retries": 4, "exec seeds": 1831, "exec smash": 8794, "exec total [base]": 43374, "exec total [new]": 95539, "exec triage": 27187, "executor restarts [base]": 816, "executor restarts [new]": 1776, "fault jobs": 0, "fuzzer jobs": 411, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 120, "max signal": 103188, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9051, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9219, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 1078, "reproducing": 2, "rpc recv": 11142680540, "rpc sent": 4437479024, "signal": 99786, "smash jobs": 281, "triage jobs": 10, "vm output": 87750654, "vm restarts [base]": 56, "vm restarts [new]": 154 } 2025/10/15 13:18:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:18:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:18:40 crash "general protection fault in txEnd" is already known 2025/10/15 13:18:40 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 13:18:40 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 13:18:52 runner 0 connected 2025/10/15 13:19:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:19:08 runner 4 connected 2025/10/15 13:19:18 runner 7 connected 2025/10/15 13:19:23 runner 0 connected 2025/10/15 13:19:24 runner 2 connected 2025/10/15 13:19:29 runner 6 connected 2025/10/15 13:19:34 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:19:49 runner 1 connected 2025/10/15 13:19:49 crash "general protection fault in txEnd" is already known 2025/10/15 13:19:49 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 13:19:49 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 13:20:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:20:20 base crash: general protection fault in txEnd 2025/10/15 13:20:23 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:20:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:20:39 runner 0 connected 2025/10/15 13:20:42 base crash: possible deadlock in ocfs2_evict_inode 2025/10/15 13:20:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:20:54 runner 5 connected 2025/10/15 13:21:09 runner 2 connected 2025/10/15 13:21:12 runner 1 connected 2025/10/15 13:21:24 runner 7 connected 2025/10/15 13:21:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 13:21:33 runner 0 connected 2025/10/15 13:21:38 runner 4 connected 2025/10/15 13:22:16 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:22:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:22:21 runner 8 connected 2025/10/15 13:22:35 crash "WARNING in udf_truncate_extents" is already known 2025/10/15 13:22:35 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/15 13:22:35 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 13:23:06 runner 2 connected 2025/10/15 13:23:09 runner 0 connected 2025/10/15 13:23:16 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:23:26 runner 5 connected 2025/10/15 13:23:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 446, "corpus": 8579, "corpus [files]": 943, "corpus [symbols]": 943, "cover overflows": 23510, "coverage": 100876, "distributor delayed": 12543, "distributor undelayed": 12543, "distributor violated": 66, "exec candidate": 13468, "exec collide": 5066, "exec fuzz": 9562, "exec gen": 534, "exec hints": 2972, "exec inject": 0, "exec minimize": 12254, "exec retries": 4, "exec seeds": 1942, "exec smash": 9925, "exec total [base]": 44857, "exec total [new]": 99753, "exec triage": 27324, "executor restarts [base]": 885, "executor restarts [new]": 1890, "fault jobs": 0, "fuzzer jobs": 336, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 103, "max signal": 103294, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9596, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9272, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 575, "reproducing": 2, "rpc recv": 11891406124, "rpc sent": 4771977776, "signal": 99847, "smash jobs": 226, "triage jobs": 7, "vm output": 94715495, "vm restarts [base]": 63, "vm restarts [new]": 165 } 2025/10/15 13:23:52 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:23:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:23:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:24:04 runner 1 connected 2025/10/15 13:24:09 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 13:24:09 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 13:24:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 13:24:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:24:42 runner 0 connected 2025/10/15 13:24:44 runner 0 connected 2025/10/15 13:24:48 runner 5 connected 2025/10/15 13:24:58 runner 7 connected 2025/10/15 13:25:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:25:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:25:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:25:22 runner 2 connected 2025/10/15 13:25:41 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:25:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:25:59 runner 8 connected 2025/10/15 13:26:04 runner 0 connected 2025/10/15 13:26:08 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:26:09 runner 6 connected 2025/10/15 13:26:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:26:41 runner 5 connected 2025/10/15 13:26:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:26:56 runner 2 connected 2025/10/15 13:27:31 runner 6 connected 2025/10/15 13:27:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:27:43 runner 7 connected 2025/10/15 13:27:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:28:16 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/15 13:28:16 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/15 13:28:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 13:28:28 runner 1 connected 2025/10/15 13:28:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 528, "corpus": 8618, "corpus [files]": 947, "corpus [symbols]": 947, "cover overflows": 25729, "coverage": 101016, "distributor delayed": 12629, "distributor undelayed": 12629, "distributor violated": 66, "exec candidate": 13468, "exec collide": 5636, "exec fuzz": 10638, "exec gen": 601, "exec hints": 3404, "exec inject": 0, "exec minimize": 12908, "exec retries": 4, "exec seeds": 2058, "exec smash": 11084, "exec total [base]": 47092, "exec total [new]": 103955, "exec triage": 27450, "executor restarts [base]": 942, "executor restarts [new]": 1985, "fault jobs": 0, "fuzzer jobs": 280, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 99, "max signal": 103445, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10014, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9326, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 633, "reproducing": 2, "rpc recv": 12576815580, "rpc sent": 5139047256, "signal": 99969, "smash jobs": 177, "triage jobs": 4, "vm output": 101301081, "vm restarts [base]": 68, "vm restarts [new]": 174 } 2025/10/15 13:28:42 runner 8 connected 2025/10/15 13:28:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:28:52 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 13:28:52 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 13:28:52 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 13:28:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:29:05 runner 0 connected 2025/10/15 13:29:28 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = true] 2025/10/15 13:29:28 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/10/15 13:29:28 start reproducing 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/10/15 13:29:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:29:34 base crash: WARNING in udf_truncate_extents 2025/10/15 13:29:38 runner 5 connected 2025/10/15 13:29:41 runner 7 connected 2025/10/15 13:29:48 runner 6 connected 2025/10/15 13:30:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:30:17 runner 2 connected 2025/10/15 13:30:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:30:24 runner 1 connected 2025/10/15 13:30:26 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:30:54 runner 5 connected 2025/10/15 13:31:06 runner 4 connected 2025/10/15 13:31:09 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:31:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:31:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:31:59 runner 1 connected 2025/10/15 13:32:14 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:32:20 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:32:35 runner 2 connected 2025/10/15 13:32:36 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 13:32:36 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 13:32:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:32:39 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 13:32:39 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 13:32:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:32:40 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:32:58 crash "INFO: task hung in jfs_commit_inode" is already known 2025/10/15 13:32:58 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/10/15 13:32:58 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/15 13:33:07 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:33:08 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:33:25 runner 6 connected 2025/10/15 13:33:27 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:33:29 runner 5 connected 2025/10/15 13:33:31 runner 1 connected 2025/10/15 13:33:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 560, "corpus": 8652, "corpus [files]": 948, "corpus [symbols]": 948, "cover overflows": 27589, "coverage": 101127, "distributor delayed": 12715, "distributor undelayed": 12710, "distributor violated": 66, "exec candidate": 13468, "exec collide": 6033, "exec fuzz": 11388, "exec gen": 646, "exec hints": 3760, "exec inject": 0, "exec minimize": 13838, "exec retries": 4, "exec seeds": 2135, "exec smash": 11845, "exec total [base]": 49063, "exec total [new]": 107404, "exec triage": 27582, "executor restarts [base]": 994, "executor restarts [new]": 2066, "fault jobs": 0, "fuzzer jobs": 254, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 97, "max signal": 103635, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10614, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9387, "no exec duration": 23652000000, "no exec requests": 159, "pending": 0, "prog exec time": 655, "reproducing": 3, "rpc recv": 13171981920, "rpc sent": 5461553504, "signal": 100068, "smash jobs": 149, "triage jobs": 8, "vm output": 106478856, "vm restarts [base]": 73, "vm restarts [new]": 183 } 2025/10/15 13:33:46 runner 7 connected 2025/10/15 13:33:48 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:33:58 runner 0 connected 2025/10/15 13:34:25 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:34:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:35:18 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:35:26 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/15 13:35:26 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/15 13:35:26 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/15 13:35:35 runner 2 connected 2025/10/15 13:35:39 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/15 13:35:39 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/15 13:36:14 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:36:16 runner 6 connected 2025/10/15 13:36:28 runner 8 connected 2025/10/15 13:36:29 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 13:36:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:36:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:36:44 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:36:52 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:37:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:37:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:37:17 runner 0 connected 2025/10/15 13:37:26 runner 2 connected 2025/10/15 13:37:29 runner 6 connected 2025/10/15 13:37:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:38:01 runner 7 connected 2025/10/15 13:38:10 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:38:20 runner 1 connected 2025/10/15 13:38:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:38:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 629, "corpus": 8678, "corpus [files]": 949, "corpus [symbols]": 949, "cover overflows": 29188, "coverage": 101189, "distributor delayed": 12785, "distributor undelayed": 12778, "distributor violated": 66, "exec candidate": 13468, "exec collide": 6323, "exec fuzz": 11986, "exec gen": 690, "exec hints": 4031, "exec inject": 0, "exec minimize": 14560, "exec retries": 4, "exec seeds": 2238, "exec smash": 12404, "exec total [base]": 51312, "exec total [new]": 110107, "exec triage": 27689, "executor restarts [base]": 1041, "executor restarts [new]": 2130, "fault jobs": 0, "fuzzer jobs": 248, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 101, "max signal": 103726, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11190, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9435, "no exec duration": 23687000000, "no exec requests": 160, "pending": 1, "prog exec time": 741, "reproducing": 4, "rpc recv": 13859178836, "rpc sent": 5759128600, "signal": 100114, "smash jobs": 134, "triage jobs": 13, "vm output": 110301640, "vm restarts [base]": 78, "vm restarts [new]": 188 } 2025/10/15 13:38:36 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:38:44 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/15 13:39:18 runner 7 connected 2025/10/15 13:39:28 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:39:33 runner 2 connected 2025/10/15 13:39:36 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:39:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:39:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:39:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:39:57 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:40:03 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:40:29 runner 7 connected 2025/10/15 13:40:32 runner 6 connected 2025/10/15 13:40:43 runner 8 connected 2025/10/15 13:40:46 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:40:52 runner 1 connected 2025/10/15 13:41:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:41:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:41:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:41:15 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:41:17 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:41:30 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 13:41:38 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:41:52 runner 6 connected 2025/10/15 13:41:55 runner 8 connected 2025/10/15 13:42:00 runner 7 connected 2025/10/15 13:42:04 runner 0 connected 2025/10/15 13:42:14 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:42:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:42:17 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:42:17 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:42:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:42:19 runner 2 connected 2025/10/15 13:42:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:42:42 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:42:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:43:04 runner 8 connected 2025/10/15 13:43:06 runner 1 connected 2025/10/15 13:43:07 runner 6 connected 2025/10/15 13:43:24 runner 0 connected 2025/10/15 13:43:30 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:43:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 639, "corpus": 8693, "corpus [files]": 949, "corpus [symbols]": 949, "cover overflows": 29678, "coverage": 101246, "distributor delayed": 12811, "distributor undelayed": 12810, "distributor violated": 69, "exec candidate": 13468, "exec collide": 6398, "exec fuzz": 12147, "exec gen": 701, "exec hints": 4113, "exec inject": 0, "exec minimize": 14954, "exec retries": 4, "exec seeds": 2262, "exec smash": 12540, "exec total [base]": 53113, "exec total [new]": 111046, "exec triage": 27731, "executor restarts [base]": 1092, "executor restarts [new]": 2165, "fault jobs": 0, "fuzzer jobs": 254, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 104, "max signal": 103752, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11427, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9450, "no exec duration": 23687000000, "no exec requests": 160, "pending": 1, "prog exec time": 590, "reproducing": 4, "rpc recv": 14515765404, "rpc sent": 5910483912, "signal": 100142, "smash jobs": 143, "triage jobs": 7, "vm output": 113180194, "vm restarts [base]": 84, "vm restarts [new]": 197 } 2025/10/15 13:43:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:43:37 runner 7 connected 2025/10/15 13:43:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:43:58 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:44:07 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/15 13:44:21 runner 6 connected 2025/10/15 13:44:28 runner 8 connected 2025/10/15 13:44:45 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:44:56 runner 2 connected 2025/10/15 13:45:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:45:16 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:45:21 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 13:45:21 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 13:45:21 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:45:31 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:46:05 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:46:07 runner 8 connected 2025/10/15 13:46:10 runner 6 connected 2025/10/15 13:46:18 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:46:19 runner 2 connected 2025/10/15 13:46:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:46:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:47:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:47:03 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:47:06 runner 1 connected 2025/10/15 13:47:15 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:47:19 runner 7 connected 2025/10/15 13:47:22 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:47:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:47:34 runner 6 connected 2025/10/15 13:47:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:47:51 runner 8 connected 2025/10/15 13:48:02 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:48:09 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:48:15 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:48:15 runner 2 connected 2025/10/15 13:48:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:48:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 673, "corpus": 8708, "corpus [files]": 949, "corpus [symbols]": 949, "cover overflows": 30610, "coverage": 101288, "distributor delayed": 12854, "distributor undelayed": 12854, "distributor violated": 69, "exec candidate": 13468, "exec collide": 6638, "exec fuzz": 12574, "exec gen": 728, "exec hints": 4323, "exec inject": 0, "exec minimize": 15260, "exec retries": 4, "exec seeds": 2338, "exec smash": 12952, "exec total [base]": 55199, "exec total [new]": 112811, "exec triage": 27793, "executor restarts [base]": 1144, "executor restarts [new]": 2210, "fault jobs": 0, "fuzzer jobs": 228, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 90, "max signal": 103799, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11595, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9475, "no exec duration": 23687000000, "no exec requests": 160, "pending": 1, "prog exec time": 703, "reproducing": 4, "rpc recv": 15120266888, "rpc sent": 6132921792, "signal": 100171, "smash jobs": 135, "triage jobs": 3, "vm output": 116820531, "vm restarts [base]": 88, "vm restarts [new]": 205 } 2025/10/15 13:48:32 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:48:41 runner 1 connected 2025/10/15 13:48:41 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:48:41 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/10/15 13:48:41 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 12.29 minutes 2025/10/15 13:48:41 reproduction of "UBSAN: array-index-out-of-bounds in dtSplitPage" aborted: it's no longer needed 2025/10/15 13:48:41 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1760536121.crash.log 2025/10/15 13:48:41 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1760536121.repro.log 2025/10/15 13:48:44 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:48:58 runner 1 connected 2025/10/15 13:49:14 runner 7 connected 2025/10/15 13:49:19 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:49:19 repro finished 'UBSAN: array-index-out-of-bounds in dtInsertEntry', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtInsertEntry' hub=false from_dashboard=false 2025/10/15 13:49:19 found repro for "UBSAN: array-index-out-of-bounds in dtInsertEntry" (orig title: "-SAME-", reliability: 1), took 19.78 minutes 2025/10/15 13:49:19 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved crash log into 1760536159.crash.log 2025/10/15 13:49:19 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved repro log into 1760536159.repro.log 2025/10/15 13:49:21 runner 0 connected 2025/10/15 13:49:25 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 13:49:25 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 13:49:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:49:32 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:49:32 runner 2 connected 2025/10/15 13:49:57 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/15 13:49:57 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/15 13:50:02 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:50:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:50:14 runner 6 connected 2025/10/15 13:50:16 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/15 13:50:16 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/15 13:50:16 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/15 13:50:20 runner 2 connected 2025/10/15 13:50:33 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtInsertEntry" on base: crashed with UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/15 13:50:33 crashes both: UBSAN: array-index-out-of-bounds in dtInsertEntry / UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/15 13:50:34 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:50:45 runner 0 connected 2025/10/15 13:51:04 runner 2 connected 2025/10/15 13:51:05 runner 0 connected 2025/10/15 13:51:15 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 13:51:21 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 13:51:21 runner 1 connected 2025/10/15 13:51:21 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:51:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:51:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:52:04 runner 0 connected 2025/10/15 13:52:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:52:10 runner 8 connected 2025/10/15 13:52:22 runner 1 connected 2025/10/15 13:52:24 runner 0 connected 2025/10/15 13:52:41 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:52:50 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 13:52:54 runner 2 connected 2025/10/15 13:52:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:53:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:53:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:53:17 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:53:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 13:53:29 runner 0 connected 2025/10/15 13:53:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 714, "corpus": 8740, "corpus [files]": 949, "corpus [symbols]": 949, "cover overflows": 32972, "coverage": 101386, "distributor delayed": 12961, "distributor undelayed": 12959, "distributor violated": 69, "exec candidate": 13468, "exec collide": 7202, "exec fuzz": 13692, "exec gen": 774, "exec hints": 4927, "exec inject": 0, "exec minimize": 15838, "exec retries": 4, "exec seeds": 2439, "exec smash": 13970, "exec total [base]": 56323, "exec total [new]": 117014, "exec triage": 27961, "executor restarts [base]": 1179, "executor restarts [new]": 2292, "fault jobs": 0, "fuzzer jobs": 208, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 82, "max signal": 104904, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12005, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9543, "no exec duration": 24272000000, "no exec requests": 162, "pending": 0, "prog exec time": 741, "reproducing": 2, "rpc recv": 15782041556, "rpc sent": 6446908576, "signal": 100257, "smash jobs": 115, "triage jobs": 11, "vm output": 122290034, "vm restarts [base]": 95, "vm restarts [new]": 215 } 2025/10/15 13:53:39 runner 1 connected 2025/10/15 13:53:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:53:47 runner 1 connected 2025/10/15 13:53:52 runner 2 connected 2025/10/15 13:54:00 runner 8 connected 2025/10/15 13:54:19 runner 6 connected 2025/10/15 13:54:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:54:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:54:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:54:34 runner 2 connected 2025/10/15 13:54:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:54:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:54:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:54:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:54:56 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 13:55:01 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:55:10 runner 7 connected 2025/10/15 13:55:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:55:11 runner 0 connected 2025/10/15 13:55:22 runner 0 connected 2025/10/15 13:55:25 runner 1 connected 2025/10/15 13:55:26 runner 8 connected 2025/10/15 13:55:37 runner 6 connected 2025/10/15 13:55:41 runner 2 connected 2025/10/15 13:55:46 runner 1 connected 2025/10/15 13:55:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:55:54 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:55:59 runner 2 connected 2025/10/15 13:56:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:56:21 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:56:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:56:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:56:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:56:33 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:56:41 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 13:56:42 runner 7 connected 2025/10/15 13:56:51 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:56:58 runner 6 connected 2025/10/15 13:57:11 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:57:11 repro finished 'KASAN: user-memory-access Write in __destroy_inode', repro=true crepro=false desc='KASAN: user-memory-access Write in __destroy_inode' hub=false from_dashboard=false 2025/10/15 13:57:11 found repro for "KASAN: user-memory-access Write in __destroy_inode" (orig title: "-SAME-", reliability: 1), took 70.54 minutes 2025/10/15 13:57:11 "KASAN: user-memory-access Write in __destroy_inode": saved crash log into 1760536631.crash.log 2025/10/15 13:57:11 "KASAN: user-memory-access Write in __destroy_inode": saved repro log into 1760536631.repro.log 2025/10/15 13:57:17 runner 1 connected 2025/10/15 13:57:18 runner 2 connected 2025/10/15 13:57:19 runner 0 connected 2025/10/15 13:57:21 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:57:21 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:57:21 runner 2 connected 2025/10/15 13:57:23 runner 3 connected 2025/10/15 13:57:40 runner 1 connected 2025/10/15 13:57:51 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:58:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:58:09 runner 6 connected 2025/10/15 13:58:10 runner 8 connected 2025/10/15 13:58:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:58:15 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:58:17 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 13:58:17 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 13:58:17 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 13:58:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 768, "corpus": 8761, "corpus [files]": 949, "corpus [symbols]": 949, "cover overflows": 34618, "coverage": 101539, "distributor delayed": 13038, "distributor undelayed": 13038, "distributor violated": 69, "exec candidate": 13468, "exec collide": 7542, "exec fuzz": 14380, "exec gen": 805, "exec hints": 5293, "exec inject": 0, "exec minimize": 16452, "exec retries": 4, "exec seeds": 2513, "exec smash": 14595, "exec total [base]": 57607, "exec total [new]": 119879, "exec triage": 28073, "executor restarts [base]": 1219, "executor restarts [new]": 2392, "fault jobs": 0, "fuzzer jobs": 150, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 54, "max signal": 105090, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12424, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9584, "no exec duration": 24272000000, "no exec requests": 162, "pending": 0, "prog exec time": 609, "reproducing": 1, "rpc recv": 16768892128, "rpc sent": 6701076184, "signal": 100395, "smash jobs": 88, "triage jobs": 8, "vm output": 126454378, "vm restarts [base]": 102, "vm restarts [new]": 233 } 2025/10/15 13:58:39 attempt #0 to run "KASAN: user-memory-access Write in __destroy_inode" on base: crashed with KASAN: user-memory-access Write in __destroy_inode 2025/10/15 13:58:39 crashes both: KASAN: user-memory-access Write in __destroy_inode / KASAN: user-memory-access Write in __destroy_inode 2025/10/15 13:58:41 runner 2 connected 2025/10/15 13:58:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:58:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:58:55 runner 2 connected 2025/10/15 13:59:03 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:59:04 runner 0 connected 2025/10/15 13:59:04 runner 1 connected 2025/10/15 13:59:05 runner 3 connected 2025/10/15 13:59:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:59:11 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 13:59:28 runner 0 connected 2025/10/15 13:59:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:59:35 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:59:39 runner 7 connected 2025/10/15 13:59:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:59:42 runner 1 connected 2025/10/15 13:59:53 runner 2 connected 2025/10/15 13:59:57 runner 8 connected 2025/10/15 14:00:00 runner 6 connected 2025/10/15 14:00:18 runner 0 connected 2025/10/15 14:00:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:00:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:00:24 runner 1 connected 2025/10/15 14:00:30 runner 3 connected 2025/10/15 14:00:34 base crash: possible deadlock in attr_data_get_block 2025/10/15 14:00:40 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:00:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:01:04 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 14:01:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:01:07 runner 8 connected 2025/10/15 14:01:11 runner 6 connected 2025/10/15 14:01:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:01:23 runner 0 connected 2025/10/15 14:01:29 runner 2 connected 2025/10/15 14:01:30 runner 7 connected 2025/10/15 14:01:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:01:44 runner 1 connected 2025/10/15 14:01:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:01:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:01:53 runner 0 connected 2025/10/15 14:01:53 runner 1 connected 2025/10/15 14:01:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:01:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:02:03 runner 3 connected 2025/10/15 14:02:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:02:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:02:25 runner 2 connected 2025/10/15 14:02:39 runner 0 connected 2025/10/15 14:02:41 runner 8 connected 2025/10/15 14:02:43 runner 6 connected 2025/10/15 14:02:45 runner 7 connected 2025/10/15 14:02:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:02:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:02:53 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:02:53 runner 2 connected 2025/10/15 14:02:54 runner 1 connected 2025/10/15 14:03:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:03:13 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:03:19 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:03:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 794, "corpus": 8777, "corpus [files]": 950, "corpus [symbols]": 950, "cover overflows": 36060, "coverage": 101568, "distributor delayed": 13104, "distributor undelayed": 13104, "distributor violated": 69, "exec candidate": 13468, "exec collide": 7949, "exec fuzz": 15174, "exec gen": 837, "exec hints": 5732, "exec inject": 0, "exec minimize": 16827, "exec retries": 4, "exec seeds": 2572, "exec smash": 15332, "exec total [base]": 58710, "exec total [new]": 122824, "exec triage": 28163, "executor restarts [base]": 1261, "executor restarts [new]": 2492, "fault jobs": 0, "fuzzer jobs": 82, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 32, "max signal": 105173, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12703, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9620, "no exec duration": 24844000000, "no exec requests": 164, "pending": 0, "prog exec time": 695, "reproducing": 1, "rpc recv": 17845301976, "rpc sent": 6942318232, "signal": 100422, "smash jobs": 43, "triage jobs": 7, "vm output": 132679922, "vm restarts [base]": 111, "vm restarts [new]": 254 } 2025/10/15 14:03:37 runner 3 connected 2025/10/15 14:03:39 runner 0 connected 2025/10/15 14:03:42 runner 2 connected 2025/10/15 14:03:49 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:03:56 runner 1 connected 2025/10/15 14:04:01 runner 0 connected 2025/10/15 14:04:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:04:07 runner 8 connected 2025/10/15 14:04:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:04:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:04:38 runner 7 connected 2025/10/15 14:04:46 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:04:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:04:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:04:52 runner 0 connected 2025/10/15 14:05:00 runner 6 connected 2025/10/15 14:05:11 base crash: kernel BUG in may_open 2025/10/15 14:05:21 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:05:23 runner 1 connected 2025/10/15 14:05:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:05:34 runner 1 connected 2025/10/15 14:05:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:05:39 runner 8 connected 2025/10/15 14:05:40 runner 3 connected 2025/10/15 14:05:53 runner 2 connected 2025/10/15 14:05:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:06:09 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:06:10 runner 0 connected 2025/10/15 14:06:14 runner 2 connected 2025/10/15 14:06:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:06:24 runner 6 connected 2025/10/15 14:06:37 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:06:41 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:06:48 runner 1 connected 2025/10/15 14:06:54 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/15 14:06:54 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/15 14:06:54 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/15 14:06:58 runner 1 connected 2025/10/15 14:07:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:07:05 runner 7 connected 2025/10/15 14:07:25 runner 0 connected 2025/10/15 14:07:30 runner 2 connected 2025/10/15 14:07:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:07:43 runner 8 connected 2025/10/15 14:07:46 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:07:51 runner 3 connected 2025/10/15 14:07:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:07:55 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/15 14:07:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:08:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:08:30 runner 2 connected 2025/10/15 14:08:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 798, "corpus": 8793, "corpus [files]": 951, "corpus [symbols]": 951, "cover overflows": 38242, "coverage": 101637, "distributor delayed": 13142, "distributor undelayed": 13140, "distributor violated": 69, "exec candidate": 13468, "exec collide": 8789, "exec fuzz": 16656, "exec gen": 936, "exec hints": 6992, "exec inject": 0, "exec minimize": 17222, "exec retries": 4, "exec seeds": 2615, "exec smash": 15989, "exec total [base]": 60360, "exec total [new]": 127656, "exec triage": 28217, "executor restarts [base]": 1308, "executor restarts [new]": 2601, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 8, "max signal": 105244, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12985, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9645, "no exec duration": 24844000000, "no exec requests": 164, "pending": 0, "prog exec time": 447, "reproducing": 1, "rpc recv": 18754950304, "rpc sent": 7344361928, "signal": 100481, "smash jobs": 3, "triage jobs": 3, "vm output": 139953861, "vm restarts [base]": 120, "vm restarts [new]": 270 } 2025/10/15 14:08:34 runner 6 connected 2025/10/15 14:08:42 runner 0 connected 2025/10/15 14:08:44 runner 0 connected 2025/10/15 14:08:47 runner 1 connected 2025/10/15 14:08:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:08:58 runner 7 connected 2025/10/15 14:09:07 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/10/15 14:09:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:09:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:09:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:09:43 runner 3 connected 2025/10/15 14:09:55 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 14:09:56 runner 0 connected 2025/10/15 14:10:10 runner 6 connected 2025/10/15 14:10:13 runner 0 connected 2025/10/15 14:10:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:10:19 runner 1 connected 2025/10/15 14:10:24 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:10:38 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:10:43 runner 2 connected 2025/10/15 14:11:05 runner 8 connected 2025/10/15 14:11:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:11:13 runner 1 connected 2025/10/15 14:11:26 runner 0 connected 2025/10/15 14:11:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:12:01 runner 2 connected 2025/10/15 14:12:02 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/15 14:12:02 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/15 14:12:02 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/15 14:12:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:12:33 runner 1 connected 2025/10/15 14:12:34 crash "INFO: task hung in filename_create" is already known 2025/10/15 14:12:34 base crash "INFO: task hung in filename_create" is to be ignored 2025/10/15 14:12:34 patched crashed: INFO: task hung in filename_create [need repro = false] 2025/10/15 14:12:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:12:51 runner 2 connected 2025/10/15 14:12:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:13:07 runner 3 connected 2025/10/15 14:13:24 runner 7 connected 2025/10/15 14:13:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8811, "corpus [files]": 953, "corpus [symbols]": 953, "cover overflows": 40656, "coverage": 101662, "distributor delayed": 13204, "distributor undelayed": 13204, "distributor violated": 69, "exec candidate": 13468, "exec collide": 10191, "exec fuzz": 19296, "exec gen": 1094, "exec hints": 7413, "exec inject": 0, "exec minimize": 17553, "exec retries": 4, "exec seeds": 2669, "exec smash": 16292, "exec total [base]": 62908, "exec total [new]": 133073, "exec triage": 28316, "executor restarts [base]": 1349, "executor restarts [new]": 2766, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105319, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13286, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9686, "no exec duration": 25745000000, "no exec requests": 170, "pending": 0, "prog exec time": 540, "reproducing": 1, "rpc recv": 19587815644, "rpc sent": 7870243200, "signal": 100505, "smash jobs": 2, "triage jobs": 5, "vm output": 147238048, "vm restarts [base]": 126, "vm restarts [new]": 283 } 2025/10/15 14:13:31 runner 2 connected 2025/10/15 14:13:40 runner 6 connected 2025/10/15 14:13:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:13:49 base crash: general protection fault in lmLogSync 2025/10/15 14:13:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:13:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:14:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:14:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:14:36 runner 3 connected 2025/10/15 14:14:38 runner 1 connected 2025/10/15 14:14:41 runner 0 connected 2025/10/15 14:14:42 runner 2 connected 2025/10/15 14:14:42 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:14:57 runner 2 connected 2025/10/15 14:15:07 runner 1 connected 2025/10/15 14:15:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:15:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:15:18 base crash: kernel BUG in dbFindBits 2025/10/15 14:15:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:15:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:15:31 runner 6 connected 2025/10/15 14:15:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:15:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:15:58 runner 3 connected 2025/10/15 14:16:05 runner 8 connected 2025/10/15 14:16:06 runner 2 connected 2025/10/15 14:16:17 runner 7 connected 2025/10/15 14:16:19 runner 1 connected 2025/10/15 14:16:24 runner 0 connected 2025/10/15 14:16:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:16:34 runner 1 connected 2025/10/15 14:16:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:16:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:17:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:17:17 runner 6 connected 2025/10/15 14:17:27 runner 2 connected 2025/10/15 14:17:28 runner 0 connected 2025/10/15 14:17:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:17:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:17:45 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 14:17:45 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 14:17:45 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 14:17:49 runner 2 connected 2025/10/15 14:17:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:18:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:18:23 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:18:27 runner 1 connected 2025/10/15 14:18:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 860, "corpus": 8838, "corpus [files]": 953, "corpus [symbols]": 953, "cover overflows": 42923, "coverage": 101708, "distributor delayed": 13268, "distributor undelayed": 13268, "distributor violated": 69, "exec candidate": 13468, "exec collide": 11264, "exec fuzz": 21327, "exec gen": 1203, "exec hints": 7733, "exec inject": 0, "exec minimize": 18191, "exec retries": 10, "exec seeds": 2746, "exec smash": 16817, "exec total [base]": 64862, "exec total [new]": 137961, "exec triage": 28422, "executor restarts [base]": 1402, "executor restarts [new]": 2867, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 105437, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13715, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9731, "no exec duration": 26063000000, "no exec requests": 172, "pending": 0, "prog exec time": 482, "reproducing": 1, "rpc recv": 20398509756, "rpc sent": 8320170496, "signal": 100547, "smash jobs": 5, "triage jobs": 4, "vm output": 154671782, "vm restarts [base]": 133, "vm restarts [new]": 297 } 2025/10/15 14:18:34 runner 1 connected 2025/10/15 14:18:34 runner 0 connected 2025/10/15 14:18:41 runner 7 connected 2025/10/15 14:18:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:19:08 runner 2 connected 2025/10/15 14:19:13 runner 0 connected 2025/10/15 14:19:15 patched crashed: possible deadlock in filemap_fault [need repro = true] 2025/10/15 14:19:15 scheduled a reproduction of 'possible deadlock in filemap_fault' 2025/10/15 14:19:15 start reproducing 'possible deadlock in filemap_fault' 2025/10/15 14:19:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:19:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:19:41 runner 6 connected 2025/10/15 14:19:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:20:05 runner 8 connected 2025/10/15 14:20:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:20:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:20:28 runner 2 connected 2025/10/15 14:20:30 runner 7 connected 2025/10/15 14:20:33 runner 1 connected 2025/10/15 14:21:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:21:06 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:21:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:21:07 runner 3 connected 2025/10/15 14:21:09 runner 1 connected 2025/10/15 14:21:54 runner 1 connected 2025/10/15 14:21:55 runner 0 connected 2025/10/15 14:22:03 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 14:22:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:22:04 runner 7 connected 2025/10/15 14:22:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:22:30 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:22:34 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:22:51 runner 1 connected 2025/10/15 14:22:53 runner 8 connected 2025/10/15 14:23:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 14:23:06 runner 3 connected 2025/10/15 14:23:19 runner 1 connected 2025/10/15 14:23:23 runner 0 connected 2025/10/15 14:23:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 874, "corpus": 8855, "corpus [files]": 953, "corpus [symbols]": 953, "cover overflows": 44902, "coverage": 101871, "distributor delayed": 13322, "distributor undelayed": 13322, "distributor violated": 69, "exec candidate": 13468, "exec collide": 12349, "exec fuzz": 23390, "exec gen": 1305, "exec hints": 7813, "exec inject": 0, "exec minimize": 18765, "exec retries": 10, "exec seeds": 2794, "exec smash": 17067, "exec total [base]": 66725, "exec total [new]": 142268, "exec triage": 28515, "executor restarts [base]": 1452, "executor restarts [new]": 2971, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105643, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14091, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9771, "no exec duration": 26881000000, "no exec requests": 175, "pending": 0, "prog exec time": 731, "reproducing": 2, "rpc recv": 21234147892, "rpc sent": 8726668752, "signal": 100693, "smash jobs": 5, "triage jobs": 5, "vm output": 160268897, "vm restarts [base]": 140, "vm restarts [new]": 310 } 2025/10/15 14:23:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:23:53 runner 7 connected 2025/10/15 14:24:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:24:24 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 14:24:24 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 14:24:24 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 14:24:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:24:41 runner 2 connected 2025/10/15 14:24:42 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 14:25:05 runner 1 connected 2025/10/15 14:25:13 runner 7 connected 2025/10/15 14:25:23 runner 8 connected 2025/10/15 14:25:31 runner 1 connected 2025/10/15 14:25:50 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 14:25:50 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 14:25:50 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 14:26:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:26:06 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/15 14:26:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:26:40 runner 6 connected 2025/10/15 14:26:42 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:26:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:26:54 runner 2 connected 2025/10/15 14:26:55 runner 8 connected 2025/10/15 14:26:58 runner 0 connected 2025/10/15 14:27:04 crash "possible deadlock in hfs_find_init" is already known 2025/10/15 14:27:04 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/15 14:27:04 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/15 14:27:14 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:27:30 runner 1 connected 2025/10/15 14:27:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 14:27:32 runner 2 connected 2025/10/15 14:27:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:27:52 runner 6 connected 2025/10/15 14:28:03 runner 1 connected 2025/10/15 14:28:22 runner 7 connected 2025/10/15 14:28:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:28:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 892, "corpus": 8868, "corpus [files]": 953, "corpus [symbols]": 953, "cover overflows": 46935, "coverage": 101893, "distributor delayed": 13367, "distributor undelayed": 13367, "distributor violated": 69, "exec candidate": 13468, "exec collide": 13504, "exec fuzz": 25650, "exec gen": 1437, "exec hints": 7836, "exec inject": 0, "exec minimize": 19089, "exec retries": 10, "exec seeds": 2835, "exec smash": 17358, "exec total [base]": 68907, "exec total [new]": 146561, "exec triage": 28585, "executor restarts [base]": 1513, "executor restarts [new]": 3095, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105731, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14364, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9800, "no exec duration": 28427000000, "no exec requests": 181, "pending": 0, "prog exec time": 613, "reproducing": 2, "rpc recv": 21901167756, "rpc sent": 9158443152, "signal": 100707, "smash jobs": 0, "triage jobs": 6, "vm output": 166835206, "vm restarts [base]": 145, "vm restarts [new]": 320 } 2025/10/15 14:28:32 runner 3 connected 2025/10/15 14:28:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:29:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:29:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 14:29:19 runner 0 connected 2025/10/15 14:29:33 runner 8 connected 2025/10/15 14:29:41 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:29:45 base crash: WARNING in hfs_bnode_create 2025/10/15 14:29:52 runner 3 connected 2025/10/15 14:29:59 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:30:05 runner 6 connected 2025/10/15 14:30:30 runner 0 connected 2025/10/15 14:30:35 runner 1 connected 2025/10/15 14:30:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:30:48 runner 7 connected 2025/10/15 14:30:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:30:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:31:01 repro finished 'possible deadlock in filemap_fault', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 14:31:01 failed repro for "possible deadlock in filemap_fault", err=%!s() 2025/10/15 14:31:01 "possible deadlock in filemap_fault": saved crash log into 1760538661.crash.log 2025/10/15 14:31:01 "possible deadlock in filemap_fault": saved repro log into 1760538661.repro.log 2025/10/15 14:31:10 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 14:31:11 base crash: WARNING in dbAdjTree 2025/10/15 14:31:38 runner 3 connected 2025/10/15 14:31:41 runner 2 connected 2025/10/15 14:31:44 runner 8 connected 2025/10/15 14:31:58 runner 1 connected 2025/10/15 14:32:00 runner 0 connected 2025/10/15 14:32:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 14:32:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 14:32:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:32:51 runner 3 connected 2025/10/15 14:32:56 runner 1 connected 2025/10/15 14:33:17 runner 0 connected 2025/10/15 14:33:20 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:33:20 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:33:20 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:33:26 runner 7 connected 2025/10/15 14:33:26 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:33:26 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:33:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:33:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 914, "corpus": 8886, "corpus [files]": 953, "corpus [symbols]": 953, "cover overflows": 48700, "coverage": 101927, "distributor delayed": 13431, "distributor undelayed": 13431, "distributor violated": 69, "exec candidate": 13468, "exec collide": 14436, "exec fuzz": 27476, "exec gen": 1536, "exec hints": 7860, "exec inject": 0, "exec minimize": 19601, "exec retries": 10, "exec seeds": 2887, "exec smash": 17657, "exec total [base]": 71293, "exec total [new]": 150410, "exec triage": 28685, "executor restarts [base]": 1579, "executor restarts [new]": 3241, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 105796, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14735, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9841, "no exec duration": 28909000000, "no exec requests": 183, "pending": 0, "prog exec time": 537, "reproducing": 1, "rpc recv": 22610838608, "rpc sent": 9592927544, "signal": 100737, "smash jobs": 2, "triage jobs": 2, "vm output": 177363981, "vm restarts [base]": 150, "vm restarts [new]": 332 } 2025/10/15 14:33:31 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:33:31 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:33:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:33:46 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:33:46 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:33:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:34:07 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:34:09 runner 3 connected 2025/10/15 14:34:13 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:34:13 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:34:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:34:15 runner 8 connected 2025/10/15 14:34:19 runner 1 connected 2025/10/15 14:34:26 crash "kernel BUG in txUnlock" is already known 2025/10/15 14:34:26 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 14:34:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 14:34:34 runner 0 connected 2025/10/15 14:34:56 runner 2 connected 2025/10/15 14:34:58 base crash: kernel BUG in txUnlock 2025/10/15 14:35:00 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:35:03 runner 6 connected 2025/10/15 14:35:15 runner 7 connected 2025/10/15 14:35:32 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:35:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:35:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:35:48 runner 0 connected 2025/10/15 14:35:49 runner 2 connected 2025/10/15 14:35:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:36:20 runner 1 connected 2025/10/15 14:36:28 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:36:34 runner 8 connected 2025/10/15 14:36:34 runner 3 connected 2025/10/15 14:36:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:36:45 runner 6 connected 2025/10/15 14:36:50 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:36:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:37:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:37:18 runner 2 connected 2025/10/15 14:37:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:37:25 runner 7 connected 2025/10/15 14:37:31 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 14:37:38 runner 0 connected 2025/10/15 14:37:46 runner 1 connected 2025/10/15 14:37:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:38:00 runner 0 connected 2025/10/15 14:38:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:38:11 runner 3 connected 2025/10/15 14:38:19 runner 1 connected 2025/10/15 14:38:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:38:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:38:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 922, "corpus": 8901, "corpus [files]": 954, "corpus [symbols]": 954, "cover overflows": 50852, "coverage": 101954, "distributor delayed": 13492, "distributor undelayed": 13492, "distributor violated": 69, "exec candidate": 13468, "exec collide": 15671, "exec fuzz": 29849, "exec gen": 1639, "exec hints": 7913, "exec inject": 0, "exec minimize": 20020, "exec retries": 10, "exec seeds": 2924, "exec smash": 17909, "exec total [base]": 73254, "exec total [new]": 154969, "exec triage": 28769, "executor restarts [base]": 1641, "executor restarts [new]": 3396, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105854, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15070, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9875, "no exec duration": 28909000000, "no exec requests": 183, "pending": 0, "prog exec time": 516, "reproducing": 1, "rpc recv": 23436681812, "rpc sent": 10032635256, "signal": 100763, "smash jobs": 1, "triage jobs": 4, "vm output": 186811520, "vm restarts [base]": 156, "vm restarts [new]": 346 } 2025/10/15 14:38:39 runner 7 connected 2025/10/15 14:38:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:39:00 runner 8 connected 2025/10/15 14:39:04 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:39:12 runner 1 connected 2025/10/15 14:39:12 runner 2 connected 2025/10/15 14:39:34 runner 2 connected 2025/10/15 14:39:38 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:39:54 runner 1 connected 2025/10/15 14:39:56 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:40:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:40:29 runner 0 connected 2025/10/15 14:40:45 runner 2 connected 2025/10/15 14:40:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:40:49 runner 0 connected 2025/10/15 14:40:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:41:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:41:34 runner 1 connected 2025/10/15 14:41:48 runner 1 connected 2025/10/15 14:41:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:42:09 base crash: possible deadlock in mark_as_free_ex 2025/10/15 14:42:10 runner 3 connected 2025/10/15 14:42:23 base crash: kernel BUG in txUnlock 2025/10/15 14:42:35 crash "possible deadlock in lookup_slow" is already known 2025/10/15 14:42:35 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/15 14:42:35 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/15 14:42:36 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 14:42:47 runner 6 connected 2025/10/15 14:42:59 runner 2 connected 2025/10/15 14:43:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:43:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:43:13 runner 1 connected 2025/10/15 14:43:24 runner 1 connected 2025/10/15 14:43:25 runner 7 connected 2025/10/15 14:43:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 941, "corpus": 8933, "corpus [files]": 959, "corpus [symbols]": 959, "cover overflows": 53432, "coverage": 102047, "distributor delayed": 13559, "distributor undelayed": 13559, "distributor violated": 69, "exec candidate": 13468, "exec collide": 17047, "exec fuzz": 32487, "exec gen": 1794, "exec hints": 8151, "exec inject": 0, "exec minimize": 20626, "exec retries": 11, "exec seeds": 3020, "exec smash": 18518, "exec total [base]": 75221, "exec total [new]": 160806, "exec triage": 28890, "executor restarts [base]": 1707, "executor restarts [new]": 3564, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106057, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15502, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9929, "no exec duration": 29588000000, "no exec requests": 187, "pending": 0, "prog exec time": 748, "reproducing": 1, "rpc recv": 24153336580, "rpc sent": 10536275696, "signal": 100827, "smash jobs": 3, "triage jobs": 3, "vm output": 193124614, "vm restarts [base]": 163, "vm restarts [new]": 356 } 2025/10/15 14:43:51 runner 0 connected 2025/10/15 14:43:58 runner 3 connected 2025/10/15 14:44:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:44:15 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 14:44:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:44:50 runner 7 connected 2025/10/15 14:45:04 runner 0 connected 2025/10/15 14:45:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:45:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:45:24 runner 2 connected 2025/10/15 14:45:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:45:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:45:59 runner 0 connected 2025/10/15 14:46:02 runner 3 connected 2025/10/15 14:46:03 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:46:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:46:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:46:23 runner 7 connected 2025/10/15 14:46:29 base crash: INFO: task hung in __iterate_supers 2025/10/15 14:46:34 runner 2 connected 2025/10/15 14:46:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:46:53 runner 2 connected 2025/10/15 14:46:56 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/15 14:47:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:47:04 runner 0 connected 2025/10/15 14:47:09 runner 8 connected 2025/10/15 14:47:17 runner 1 connected 2025/10/15 14:47:17 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:47:38 runner 6 connected 2025/10/15 14:47:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:47:45 runner 0 connected 2025/10/15 14:47:52 runner 7 connected 2025/10/15 14:48:07 runner 2 connected 2025/10/15 14:48:30 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:48:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 964, "corpus": 8948, "corpus [files]": 960, "corpus [symbols]": 960, "cover overflows": 56185, "coverage": 102073, "distributor delayed": 13621, "distributor undelayed": 13621, "distributor violated": 69, "exec candidate": 13468, "exec collide": 18688, "exec fuzz": 35580, "exec gen": 1940, "exec hints": 8307, "exec inject": 0, "exec minimize": 21037, "exec retries": 11, "exec seeds": 3063, "exec smash": 18815, "exec total [base]": 77438, "exec total [new]": 166720, "exec triage": 29002, "executor restarts [base]": 1773, "executor restarts [new]": 3719, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 106131, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15912, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9976, "no exec duration": 31705000000, "no exec requests": 197, "pending": 0, "prog exec time": 585, "reproducing": 1, "rpc recv": 24877635156, "rpc sent": 11098899304, "signal": 100850, "smash jobs": 4, "triage jobs": 4, "vm output": 198300277, "vm restarts [base]": 167, "vm restarts [new]": 369 } 2025/10/15 14:48:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:48:38 runner 2 connected 2025/10/15 14:48:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:48:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:49:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:49:18 runner 0 connected 2025/10/15 14:49:27 runner 8 connected 2025/10/15 14:49:37 runner 6 connected 2025/10/15 14:49:42 runner 3 connected 2025/10/15 14:49:48 runner 2 connected 2025/10/15 14:49:53 runner 0 connected 2025/10/15 14:49:56 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:50:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:50:21 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 14:50:24 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:50:46 runner 2 connected 2025/10/15 14:50:57 runner 1 connected 2025/10/15 14:51:10 runner 3 connected 2025/10/15 14:51:20 runner 8 connected 2025/10/15 14:51:43 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/15 14:52:05 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:52:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:52:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:52:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 14:52:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:52:32 runner 8 connected 2025/10/15 14:52:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:52:49 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 14:52:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:52:55 runner 0 connected 2025/10/15 14:52:56 runner 2 connected 2025/10/15 14:53:11 runner 3 connected 2025/10/15 14:53:14 runner 0 connected 2025/10/15 14:53:16 runner 1 connected 2025/10/15 14:53:20 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 14:53:20 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 14:53:20 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 14:53:23 runner 1 connected 2025/10/15 14:53:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 982, "corpus": 8967, "corpus [files]": 961, "corpus [symbols]": 961, "cover overflows": 57845, "coverage": 102124, "distributor delayed": 13683, "distributor undelayed": 13683, "distributor violated": 69, "exec candidate": 13468, "exec collide": 19585, "exec fuzz": 37313, "exec gen": 2019, "exec hints": 8475, "exec inject": 0, "exec minimize": 21514, "exec retries": 12, "exec seeds": 3125, "exec smash": 19184, "exec total [base]": 79661, "exec total [new]": 170592, "exec triage": 29089, "executor restarts [base]": 1838, "executor restarts [new]": 3843, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106185, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16315, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10017, "no exec duration": 31894000000, "no exec requests": 198, "pending": 0, "prog exec time": 549, "reproducing": 1, "rpc recv": 25628827836, "rpc sent": 11490265216, "signal": 100870, "smash jobs": 2, "triage jobs": 4, "vm output": 203920799, "vm restarts [base]": 173, "vm restarts [new]": 381 } 2025/10/15 14:53:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:53:38 runner 7 connected 2025/10/15 14:53:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:53:43 runner 6 connected 2025/10/15 14:53:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:53:59 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:54:10 runner 2 connected 2025/10/15 14:54:11 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 14:54:12 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/15 14:54:25 runner 8 connected 2025/10/15 14:54:30 runner 3 connected 2025/10/15 14:54:39 runner 1 connected 2025/10/15 14:54:47 runner 2 connected 2025/10/15 14:54:59 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 14:55:00 runner 0 connected 2025/10/15 14:55:01 runner 0 connected 2025/10/15 14:55:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:55:12 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:55:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:55:48 runner 1 connected 2025/10/15 14:55:59 runner 2 connected 2025/10/15 14:56:02 runner 1 connected 2025/10/15 14:56:04 runner 6 connected 2025/10/15 14:56:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:56:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:56:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:56:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:56:57 runner 3 connected 2025/10/15 14:57:02 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 14:57:11 runner 8 connected 2025/10/15 14:57:11 runner 0 connected 2025/10/15 14:57:13 runner 2 connected 2025/10/15 14:57:20 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/15 14:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:57:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:57:43 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/15 14:57:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:57:51 runner 1 connected 2025/10/15 14:58:09 runner 3 connected 2025/10/15 14:58:23 runner 6 connected 2025/10/15 14:58:28 runner 1 connected 2025/10/15 14:58:30 runner 7 connected 2025/10/15 14:58:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:58:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1004, "corpus": 8986, "corpus [files]": 961, "corpus [symbols]": 961, "cover overflows": 59888, "coverage": 102214, "distributor delayed": 13730, "distributor undelayed": 13730, "distributor violated": 69, "exec candidate": 13468, "exec collide": 20749, "exec fuzz": 39545, "exec gen": 2127, "exec hints": 8630, "exec inject": 0, "exec minimize": 21978, "exec retries": 12, "exec seeds": 3180, "exec smash": 19518, "exec total [base]": 81676, "exec total [new]": 175185, "exec triage": 29165, "executor restarts [base]": 1903, "executor restarts [new]": 3980, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106296, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16637, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10050, "no exec duration": 34127000000, "no exec requests": 205, "pending": 0, "prog exec time": 615, "reproducing": 1, "rpc recv": 26444219416, "rpc sent": 11933807824, "signal": 100905, "smash jobs": 1, "triage jobs": 4, "vm output": 209692121, "vm restarts [base]": 177, "vm restarts [new]": 399 } 2025/10/15 14:58:32 runner 2 connected 2025/10/15 14:58:34 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 14:58:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 14:58:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:58:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:59:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:59:20 runner 1 connected 2025/10/15 14:59:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:59:23 runner 0 connected 2025/10/15 14:59:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:59:36 runner 6 connected 2025/10/15 14:59:42 runner 8 connected 2025/10/15 14:59:42 runner 2 connected 2025/10/15 14:59:57 runner 3 connected 2025/10/15 15:00:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:00:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:11 runner 0 connected 2025/10/15 15:00:22 runner 7 connected 2025/10/15 15:00:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:00:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:49 runner 1 connected 2025/10/15 15:00:57 runner 1 connected 2025/10/15 15:01:17 runner 2 connected 2025/10/15 15:01:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 15:01:21 runner 8 connected 2025/10/15 15:01:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:01:26 runner 6 connected 2025/10/15 15:01:28 runner 2 connected 2025/10/15 15:01:31 runner 3 connected 2025/10/15 15:02:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:02:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:02:02 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 15:02:09 runner 0 connected 2025/10/15 15:02:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:02:16 runner 0 connected 2025/10/15 15:02:49 runner 1 connected 2025/10/15 15:02:50 runner 8 connected 2025/10/15 15:02:53 runner 3 connected 2025/10/15 15:03:02 runner 2 connected 2025/10/15 15:03:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:03:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:03:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:03:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1016, "corpus": 8996, "corpus [files]": 961, "corpus [symbols]": 961, "cover overflows": 61804, "coverage": 102240, "distributor delayed": 13773, "distributor undelayed": 13773, "distributor violated": 69, "exec candidate": 13468, "exec collide": 21854, "exec fuzz": 41705, "exec gen": 2245, "exec hints": 8635, "exec inject": 0, "exec minimize": 22414, "exec retries": 12, "exec seeds": 3206, "exec smash": 19693, "exec total [base]": 83240, "exec total [new]": 179314, "exec triage": 29257, "executor restarts [base]": 1966, "executor restarts [new]": 4148, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106399, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17023, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10089, "no exec duration": 34646000000, "no exec requests": 208, "pending": 0, "prog exec time": 665, "reproducing": 1, "rpc recv": 27348788228, "rpc sent": 12354991144, "signal": 100967, "smash jobs": 0, "triage jobs": 9, "vm output": 216311974, "vm restarts [base]": 185, "vm restarts [new]": 413 } 2025/10/15 15:03:33 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 15:03:33 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 15:03:33 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 15:03:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:03:51 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 15:03:55 runner 1 connected 2025/10/15 15:04:00 runner 1 connected 2025/10/15 15:04:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 15:04:10 base crash: WARNING in dbAdjTree 2025/10/15 15:04:16 runner 0 connected 2025/10/15 15:04:22 runner 2 connected 2025/10/15 15:04:30 runner 2 connected 2025/10/15 15:04:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:04:40 runner 3 connected 2025/10/15 15:04:42 patched crashed: INFO: task hung in lock_metapage [need repro = true] 2025/10/15 15:04:42 scheduled a reproduction of 'INFO: task hung in lock_metapage' 2025/10/15 15:04:42 start reproducing 'INFO: task hung in lock_metapage' 2025/10/15 15:04:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:04:50 runner 7 connected 2025/10/15 15:05:00 runner 0 connected 2025/10/15 15:05:15 base crash: kernel BUG in hfs_write_inode 2025/10/15 15:05:23 runner 8 connected 2025/10/15 15:05:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:05:34 runner 1 connected 2025/10/15 15:05:38 runner 6 connected 2025/10/15 15:06:05 runner 2 connected 2025/10/15 15:06:15 runner 1 connected 2025/10/15 15:06:16 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:06:39 patched crashed: WARNING in call_timer_fn [need repro = true] 2025/10/15 15:06:39 scheduled a reproduction of 'WARNING in call_timer_fn' 2025/10/15 15:06:39 start reproducing 'WARNING in call_timer_fn' 2025/10/15 15:07:13 runner 0 connected 2025/10/15 15:07:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:07:27 runner 2 connected 2025/10/15 15:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:07:43 base crash: possible deadlock in ocfs2_setattr 2025/10/15 15:08:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 15:08:18 runner 6 connected 2025/10/15 15:08:25 runner 7 connected 2025/10/15 15:08:31 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1032, "corpus": 9004, "corpus [files]": 961, "corpus [symbols]": 961, "cover overflows": 63300, "coverage": 102265, "distributor delayed": 13805, "distributor undelayed": 13805, "distributor violated": 69, "exec candidate": 13468, "exec collide": 22823, "exec fuzz": 43438, "exec gen": 2331, "exec hints": 8676, "exec inject": 0, "exec minimize": 22718, "exec retries": 12, "exec seeds": 3230, "exec smash": 19789, "exec total [base]": 84868, "exec total [new]": 182616, "exec triage": 29305, "executor restarts [base]": 2036, "executor restarts [new]": 4310, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106439, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17294, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10110, "no exec duration": 34832000000, "no exec requests": 211, "pending": 0, "prog exec time": 612, "reproducing": 3, "rpc recv": 28002889096, "rpc sent": 12713754040, "signal": 100988, "smash jobs": 1, "triage jobs": 3, "vm output": 223394876, "vm restarts [base]": 191, "vm restarts [new]": 424 } 2025/10/15 15:08:33 runner 0 connected 2025/10/15 15:08:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:09:00 runner 3 connected 2025/10/15 15:09:12 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 15:09:29 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 15:09:29 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 15:09:29 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 15:09:30 runner 1 connected 2025/10/15 15:09:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:09:35 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 15:10:01 runner 2 connected 2025/10/15 15:10:18 runner 8 connected 2025/10/15 15:10:23 runner 6 connected 2025/10/15 15:10:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:10:31 runner 3 connected 2025/10/15 15:10:45 patched crashed: KASAN: slab-use-after-free Read in jfs_readdir [need repro = true] 2025/10/15 15:10:45 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/10/15 15:10:45 start reproducing 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/10/15 15:10:45 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:10:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:11:13 runner 0 connected 2025/10/15 15:11:22 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:11:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:11:34 runner 6 connected 2025/10/15 15:11:35 runner 2 connected 2025/10/15 15:11:39 runner 7 connected 2025/10/15 15:12:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:12:03 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:12:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:12:21 runner 8 connected 2025/10/15 15:12:41 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:12:41 crash "WARNING in minix_unlink" is already known 2025/10/15 15:12:41 base crash "WARNING in minix_unlink" is to be ignored 2025/10/15 15:12:41 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/15 15:12:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:12:52 runner 1 connected 2025/10/15 15:13:09 runner 2 connected 2025/10/15 15:13:09 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:13:26 bug reporting terminated 2025/10/15 15:13:26 status reporting terminated 2025/10/15 15:13:26 new: rpc server terminaled 2025/10/15 15:13:26 base: rpc server terminaled 2025/10/15 15:13:26 repro finished 'KASAN: slab-use-after-free Read in jfs_readdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:13:33 base: pool terminated 2025/10/15 15:13:33 base: kernel context loop terminated 2025/10/15 15:14:25 repro finished 'WARNING in call_timer_fn', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:16:28 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:16:28 repro finished 'INFO: task hung in lock_metapage', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:17:59 repro finished 'KASAN: slab-use-after-free Read in jfs_lazycommit', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:17:59 repro loop terminated 2025/10/15 15:17:59 new: pool terminated 2025/10/15 15:17:59 new: kernel context loop terminated 2025/10/15 15:17:59 diff fuzzing terminated 2025/10/15 15:17:59 fuzzing is finished 2025/10/15 15:17:59 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 2 crashes 4 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes 2 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 9 crashes KASAN: slab-use-after-free Read in dtSplitPage 6 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_readdir 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 3 crashes 2 crashes KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: use-after-free Read in hpfs_get_ea 4 crashes KASAN: user-memory-access Write in __destroy_inode 1 crashes 1 crashes[reproduced] UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes[reproduced] UBSAN: array-index-out-of-bounds in dtSplitPage 2 crashes 2 crashes[reproduced] WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 3 crashes 13 crashes WARNING in hfs_bnode_create 1 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes general protection fault in lmLogSync 1 crashes 2 crashes[reproduced] general protection fault in txEnd 1 crashes 2 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in hfs_write_inode 30 crashes 74 crashes kernel BUG in jfs_evict_inode 18 crashes 51 crashes kernel BUG in may_open 1 crashes 2 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 2 crashes 4 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 6 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 2 crashes 6 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in ext4_fiemap 2 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_find_init 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in mark_as_free_ex 1 crashes 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ntfs_look_for_free_space 3 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 5 crashes 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 3 crashes possible deadlock in ocfs2_evict_inode 2 crashes possible deadlock in ocfs2_init_acl 27 crashes 46 crashes possible deadlock in ocfs2_reserve_suballoc_bits 7 crashes 18 crashes possible deadlock in ocfs2_setattr 1 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 62 crashes 111 crashes possible deadlock in ocfs2_xattr_set 6 crashes 11 crashes possible deadlock in run_unpack_ex 5 crashes 9 crashes