2025/11/25 00:41:59 extracted 322857 text symbol hashes for base and 322857 for patched 2025/11/25 00:41:59 binaries are different, continuing fuzzing 2025/11/25 00:41:59 adding modified_functions to focus areas: ["__f2fs_save_inmem_curseg" "__md_set_array_info" "__submit_discard_cmd" "__update_discard_tree_range" "add_discard_addrs" "alloc_data_block" "build_curseg" "build_sit_entries" "change_curseg" "commit" "do_md_stop" "f2fs_allocate_data_block" "f2fs_check_and_fix_write_pointer" "f2fs_flush_sit_entries" "f2fs_issue_discard" "f2fs_segment_has_free_slot" "get_ssr_segment" "hot_add_disk" "hot_remove_disk" "issue_discard_thread" "level_store" "md_account_bio" "md_check_recovery" "md_do_sync" "md_end_clone_io" "md_free_cloned_bio" "md_ioctl" "md_notify_reboot" "md_reload_sb" "md_set_read_only" "md_set_readonly" "md_start_sync" "md_submit_discard_bio" "mddev_suspend_and_lock" "new_curseg" "new_dev_store" "nvmet_bdev_execute_dsm" "nvmet_bdev_execute_rw" "pool_resume" "process_cell" "process_prepared_discard_no_passdown" "process_prepared_discard_passdown_pt1" "process_prepared_discard_passdown_pt2" "rdev_attr_store" "read_rdev" "remap_and_issue_overwrite" "remap_and_issue_shared_cell" "restart_array" "retry_bios_on_resume" "schedule_zero" "serialize_policy_store" "set_bitmap_file" "slot_store" "suspend_hi_store" "suspend_lo_store" "xfs_discard_extents" "xfs_ioc_trim" "xfs_trim_datadev_extents" "xfs_trim_gather_extents" "xfs_trim_rtdev_extents"] 2025/11/25 00:41:59 adding directly modified files to focus areas: ["block/blk-lib.c" "drivers/md/dm-thin.c" "drivers/md/md.c" "drivers/nvme/target/io-cmd-bdev.c" "fs/f2fs/segment.c" "fs/xfs/xfs_discard.c" "fs/xfs/xfs_discard.h"] 2025/11/25 00:41:59 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-bpf-kasan-gce-corpus.db" 2025/11/25 00:41:59 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/25 00:42:00 merging corpuses 2025/11/25 00:43:11 runner 7 connected 2025/11/25 00:43:11 runner 2 connected 2025/11/25 00:43:11 runner 2 connected 2025/11/25 00:43:11 runner 4 connected 2025/11/25 00:43:12 runner 3 connected 2025/11/25 00:43:12 runner 8 connected 2025/11/25 00:43:12 runner 0 connected 2025/11/25 00:43:12 runner 1 connected 2025/11/25 00:43:12 runner 1 connected 2025/11/25 00:43:12 runner 0 connected 2025/11/25 00:43:12 runner 5 connected 2025/11/25 00:43:13 runner 6 connected 2025/11/25 00:43:18 initializing coverage information... 2025/11/25 00:43:19 executor cover filter: 0 PCs 2025/11/25 00:43:23 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] sendmsg$802154_dgram : sock_802154_dgram [syz_init_net_socket$802154_dgram] sendmsg$802154_raw : sock_802154_raw [syz_init_net_socket$802154_raw] sendmsg$BATADV_CMD_GET_BLA_BACKBONE : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_BLA_CLAIM : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_DAT_CACHE : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_GATEWAYS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_HARDIF : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_MCAST_FLAGS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_MESH : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_NEIGHBORS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_ORIGINATORS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_ROUTING_ALGOS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_VLAN : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_HARDIF : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_MESH : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_VLAN : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_TP_METER : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_TP_METER_CANCEL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$DEVLINK_CMD_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_SPLIT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_UNSPLIT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_DEL : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_NEW : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RELOAD : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_POOL_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_POOL_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GROUP_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GROUP_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_POLICER_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_POLICER_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$ETHTOOL_MSG_CHANNELS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_CHANNELS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_COALESCE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_COALESCE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_DEBUG_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_DEBUG_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_EEE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_EEE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_FEATURES_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_FEATURES_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKINFO_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKINFO_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKMODES_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKMODES_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKSTATE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PAUSE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PAUSE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_RINGS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_RINGS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_STRSET_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_TSINFO_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_WOL_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_WOL_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$FOU_CMD_ADD : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$FOU_CMD_DEL : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$FOU_CMD_GET : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$GTP_CMD_DELPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_ECHOREQ : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_GETPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_NEWPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$IEEE802154_ADD_IFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_ASSOCIATE_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_ASSOCIATE_RESP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_DISASSOCIATE_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LIST_IFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LIST_PHY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_GETPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_SETPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_SCAN_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_SET_MACPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_START_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IPVS_CMD_DEL_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_DEL_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_DEL_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_FLUSH : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_CONFIG : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_INFO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_CONFIG : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_INFO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_ZERO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$L2TP_CMD_NOOP : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_CREATE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_DELETE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_GET : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_MODIFY : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_CREATE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_DELETE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_GET : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_MODIFY : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$MPTCP_PM_CMD_ADD_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_ANNOUNCE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_DEL_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_GET_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_GET_LIMITS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_REMOVE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SET_FLAGS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SET_LIMITS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$NBD_CMD_CONNECT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_DISCONNECT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_RECONFIGURE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_STATUS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NET_DM_CMD_START : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NET_DM_CMD_STOP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_ACTIVATE_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEACTIVATE_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEP_LINK_DOWN : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEP_LINK_UP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEV_DOWN : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEV_UP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DISABLE_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_ENABLE_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_FW_DOWNLOAD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_DEVICE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_GET_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_SDREQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_SET_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_SE_IO : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_START_POLL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_VENDOR : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL80211_CMD_ABORT_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ADD_NAN_FUNCTION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ADD_TX_TS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ASSOCIATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_AUTHENTICATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CHANNEL_SWITCH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CONNECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CONTROL_PORT_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CRIT_PROTOCOL_START : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEAUTHENTICATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_NAN_FUNCTION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_PMK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_TX_TS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DISASSOCIATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DISCONNECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_EXTERNAL_AUTH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FLUSH_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_COALESCE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MESH_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MPP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_POWER_SAVE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_SURVEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_WIPHY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_WOWLAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_IBSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_MESH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_OCB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_IBSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_MESH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_OCB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NOTIFY_RADAR : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PEER_MEASUREMENT_START : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PROBE_CLIENT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PROBE_MESH_LINK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_RADAR_DETECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REGISTER_BEACONS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REGISTER_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_RELOAD_REGDB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REQ_SET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_BEACON : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_BSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_CHANNEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_COALESCE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_CQM : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MAC_ACL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MCAST_RATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MESH_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_NOACK_MAP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_PMK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_POWER_SAVE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_QOS_MAP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_TID_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WDS_PEER : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WIPHY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WIPHY_NETNS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WOWLAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_AP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_NAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_P2P_DEVICE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_SCHED_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_AP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_NAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_P2P_DEVICE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_SCHED_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_MGMT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_OPER : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TESTMODE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TRIGGER_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UNEXPECTED_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_FT_IES : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_OWE_INFO : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_VENDOR : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL802154_CMD_DEL_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_INTERFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_WPAN_PHY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_INTERFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CCA_MODE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CHANNEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_LBT_MODE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_PAN_ID : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_SEC_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_SHORT_ADDR : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_TX_POWER : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_ADDDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_LISTDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_PROTOCOLS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_REMOVEDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_VERSION : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_ACCEPT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICADDDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICLIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICLISTDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICREMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$SEG6_CMD_DUMPHMAC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_GET_TUNSRC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_SETHMAC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_SET_TUNSRC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SMC_PNETID_ADD : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_DEL : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_FLUSH : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_GET : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$TEAM_CMD_NOOP : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_OPTIONS_GET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_OPTIONS_SET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_PORT_LIST_GET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TIPC_CMD_DISABLE_BEARER : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_ENABLE_BEARER : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_BEARER_NAMES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_LINKS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_MAX_PORTS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_MEDIA_NAMES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_NETID : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_NODES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_REMOTE_MNG : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_RESET_LINK_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_PRI : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_TOL : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_WINDOW : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_NETID : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_NODE_ADDR : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_LINK_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_NAME_TABLE : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_PORTS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_NL_BEARER_ADD : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_DISABLE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_ENABLE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_KEY_FLUSH : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_KEY_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_RESET_STATS : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MEDIA_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MEDIA_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_PEER_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NAME_TABLE_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NET_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NET_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NODE_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_PEER_REMOVE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_PUBL_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_SOCK_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_UDP_GET_REMOTEIP : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$WG_CMD_GET_DEVICE : genl_wireguard_family_id [syz_genetlink_get_family_id$wireguard] sendmsg$WG_CMD_SET_DEVICE : genl_wireguard_family_id [syz_genetlink_get_family_id$wireguard] sendmsg$alg : sock_algconn [accept$alg accept4$alg] sendmsg$can_bcm : time_usec [getitimer getrusage getsockopt$sock_timeval ...] sendmsg$hf : sock_hf [socket$hf] sendmsg$nfc_llcp : sock_nfc_llcp [accept$nfc_llcp accept4$nfc_llcp syz_init_net_socket$nfc_llcp] sendmsg$nl_route : ifindex_vcan [ioctl$ifreq_SIOCGIFINDEX_vcan] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 854/8056 2025/11/25 00:43:23 base: machine check complete 2025/11/25 00:43:24 discovered 7610 source files, 333811 symbols 2025/11/25 00:43:25 coverage filter: __f2fs_save_inmem_curseg: [__f2fs_save_inmem_curseg] 2025/11/25 00:43:25 coverage filter: __md_set_array_info: [__md_set_array_info] 2025/11/25 00:43:25 coverage filter: __submit_discard_cmd: [__submit_discard_cmd] 2025/11/25 00:43:25 coverage filter: __update_discard_tree_range: [__update_discard_tree_range] 2025/11/25 00:43:25 coverage filter: add_discard_addrs: [add_discard_addrs] 2025/11/25 00:43:25 coverage filter: alloc_data_block: [alloc_data_block dm_pool_alloc_data_block] 2025/11/25 00:43:25 coverage filter: build_curseg: [build_curseg] 2025/11/25 00:43:25 coverage filter: build_sit_entries: [build_sit_entries] 2025/11/25 00:43:25 coverage filter: change_curseg: [change_curseg] 2025/11/25 00:43:25 coverage filter: commit: [__bpf_trace_bl_ext_tree_prepare_commit __bpf_trace_btrfs_transaction_commit __bpf_trace_ext4_fc_commit_start __bpf_trace_ext4_fc_commit_stop __bpf_trace_ext4_nfs_commit_metadata __bpf_trace_ff_layout_commit_error __bpf_trace_jbd2_commit __bpf_trace_jbd2_end_commit __bpf_trace_nfs4_commit_event __bpf_trace_nfs_commit_done __bpf_trace_nfs_initiate_commit __bpf_trace_ocfs2_commit_truncate __bpf_trace_xfs_btree_commit_afakeroot __bpf_trace_xfs_btree_commit_ifakeroot __btrfs_commit_inode_delayed_items __commit __commit_transaction __drm_crtc_commit_free __f2fs_commit_super __hugetlb_cgroup_commit_charge __i915_request_commit __io_commit_cqring_flush __jbd2_journal_force_commit __jbd2_log_start_commit __nf_tables_commit_chain_free_rules __nfs_commit_inode __probestub_bl_ext_tree_prepare_commit __probestub_btrfs_transaction_commit __probestub_ext4_fc_commit_start __probestub_ext4_fc_commit_stop __probestub_ext4_nfs_commit_metadata __probestub_ff_layout_commit_error __probestub_jbd2_commit_flushing __probestub_jbd2_commit_locking __probestub_jbd2_commit_logging __probestub_jbd2_end_commit __probestub_jbd2_start_commit __probestub_nfs4_commit __probestub_nfs4_layoutcommit __probestub_nfs4_pnfs_commit_ds __probestub_nfs_commit_done __probestub_nfs_commit_error __probestub_nfs_direct_commit_complete __probestub_nfs_initiate_commit __probestub_nfsd_commit_done __probestub_nfsd_commit_start __probestub_nfsd_layout_commit_lookup_fail __probestub_ocfs2_commit_cache_begin __probestub_ocfs2_commit_cache_end __probestub_ocfs2_commit_truncate __probestub_xfs_btree_commit_afakeroot __probestub_xfs_btree_commit_ifakeroot __probestub_xfs_buf_item_committed __probestub_xfs_metadir_commit __probestub_xfs_trans_commit __probestub_xfs_trans_commit_items __trace_event_discard_commit __traceiter_bl_ext_tree_prepare_commit __traceiter_btrfs_transaction_commit __traceiter_ext4_fc_commit_start __traceiter_ext4_fc_commit_stop __traceiter_ext4_nfs_commit_metadata __traceiter_ff_layout_commit_error __traceiter_jbd2_commit_flushing __traceiter_jbd2_commit_locking __traceiter_jbd2_commit_logging __traceiter_jbd2_end_commit __traceiter_jbd2_start_commit __traceiter_nfs4_commit __traceiter_nfs4_layoutcommit __traceiter_nfs4_pnfs_commit_ds __traceiter_nfs_commit_done __traceiter_nfs_commit_error __traceiter_nfs_direct_commit_complete __traceiter_nfs_initiate_commit __traceiter_nfsd_commit_done __traceiter_nfsd_commit_start __traceiter_nfsd_layout_commit_lookup_fail __traceiter_ocfs2_commit_cache_begin __traceiter_ocfs2_commit_cache_end __traceiter_ocfs2_commit_truncate __traceiter_xfs_btree_commit_afakeroot __traceiter_xfs_btree_commit_ifakeroot __traceiter_xfs_buf_item_committed __traceiter_xfs_metadir_commit __traceiter_xfs_trans_commit __traceiter_xfs_trans_commit_items __uvc_ctrl_commit __xdr_commit_encode __xfs_trans_commit _dlm_lowcomms_commit_msg _prb_commit adfs_f_commit adfs_fplus_commit affs_commit_super afs_vnode_commit_status alloc_commit_fd_uobject alloc_commit_idr_uobject apparmor_bprm_committed_creds apparmor_bprm_committing_creds apply_wqattrs_commit ath6kl_wmi_ap_profile_commit autocommit_fn batadv_tt_local_commit_changes batadv_tt_local_commit_changes_nolock bl_cleanup_layoutcommit bl_prepare_layoutcommit block_commit_write bpf_commit_stack_write_marks bpf_lsm_bprm_committed_creds bpf_lsm_bprm_committing_creds bpf_stream_stage_commit btrfs_can_overcommit btrfs_commit_current_transaction btrfs_commit_device_sizes btrfs_commit_inode_delayed_inode btrfs_commit_inode_delayed_items btrfs_commit_stats_show btrfs_commit_stats_store btrfs_commit_super btrfs_commit_transaction btrfs_commit_transaction_async btrfs_error_commit_super btrfs_finish_extent_commit btrfs_get_fs_root_commit_root btrfs_wait_for_commit buf_lo_after_commit buf_lo_before_commit cachefiles_commit_tmpfile call_commit_handler check_committed_ref commit commitZeroLink commit_cowonly_roots commit_creds commit_echoes commit_fs_roots commit_merge commit_metadata commit_metadata commit_op commit_reset_write_verifier commit_stack_write_marks commit_tail commit_timeout commit_work crtc_or_fake_commit damon_commit_ctx damon_commit_target damos_commit damos_commit_quota_goals databuf_lo_after_commit databuf_lo_before_commit decode_commit disk_ll_commit dlm_commit_pending_cancel dlm_commit_pending_unlock dlm_lowcomms_commit_msg dlm_midcomms_commit_mhandle dm_cache_commit dm_clone_metadata_commit dm_clone_metadata_pre_commit dm_pool_commit_metadata dm_pool_register_pre_commit_callback dm_tm_commit dm_tm_pre_commit do_commit dquot_commit dquot_commit_info drm_atomic_commit drm_atomic_connector_commit_dpms drm_atomic_helper_async_commit drm_atomic_helper_commit drm_atomic_helper_commit_cleanup_done drm_atomic_helper_commit_duplicated_state drm_atomic_helper_commit_hw_done drm_atomic_helper_commit_modeset_disables drm_atomic_helper_commit_modeset_enables drm_atomic_helper_commit_planes drm_atomic_helper_commit_planes_on_crtc drm_atomic_helper_commit_tail drm_atomic_helper_commit_tail_rpm drm_atomic_helper_setup_commit drm_atomic_nonblocking_commit drm_client_modeset_commit drm_client_modeset_commit_atomic drm_client_modeset_commit_locked drm_crtc_commit_wait drm_dp_mst_atomic_setup_commit drm_flip_work_commit ensure_commit_roots_uptodate es58x_xmit_commit eth_commit_mac_addr_change ext4_commit_super ext4_fast_commit_init ext4_fc_commit ext4_force_commit ext4_journal_commit_callback ext4_nfs_commit_metadata ext4_wait_for_tail_page_commit ext_tree_encode_commit ext_tree_free_commitdata ext_tree_mark_committed ext_tree_prepare_commit f2fs_commit_atomic_write f2fs_commit_super f2fs_dquot_commit f2fs_dquot_commit_info ff_layout_commit_count_stats ff_layout_commit_done ff_layout_commit_done_cb ff_layout_commit_pagelist ff_layout_commit_prepare_common ff_layout_commit_prepare_v3 ff_layout_commit_prepare_v4 ff_layout_commit_record_layoutstats_done ff_layout_commit_release ff_layout_initiate_commit filelayout_commit_count_stats filelayout_commit_done_cb filelayout_commit_pagelist filelayout_commit_prepare filelayout_initiate_commit filelayout_mark_request_commit finish_need_commit_sem_search gfs2_before_commit gfs2_log_commit gpio_set_open_drain_value_commit gpio_set_open_source_value_commit gpiod_direction_output_raw_commit gpiod_free_commit gpiod_get_raw_value_commit gpiod_request_commit gpiod_set_raw_value_commit heartbeat_commit hfs_mdb_commit hsw_color_commit_arm hugetlb_cgroup_commit_charge hugetlb_cgroup_commit_charge_rsvd hugetlb_overcommit_handler i915_sw_fence_commit i9xx_color_commit_arm icl_color_commit_arm icl_color_commit_noarm ilk_color_commit_arm ilk_color_commit_noarm integrity_commit intel_atomic_commit intel_atomic_commit_tail intel_atomic_commit_work intel_atomic_global_state_commit_done intel_atomic_global_state_setup_commit intel_color_cleanup_commit intel_color_commit_arm intel_color_commit_noarm intel_color_prepare_commit intel_color_wait_commit intel_commit_modeset_enables intel_commit_scheduling intel_dp_flush_connector_commits intel_dsb_commit intel_initial_commit intel_modeset_commit_pipes intel_pre_commit_crtc_state intel_tfa_commit_scheduling io_kbuf_commit iocg_commit_bio jbd2_fc_begin_commit jbd2_fc_end_commit jbd2_fc_end_commit_fallback jbd2_journal_commit_transaction jbd2_journal_force_commit jbd2_journal_force_commit_nested jbd2_journal_start_commit jbd2_log_start_commit jbd2_log_wait_commit jbd2_transaction_committed jfs_commit_inode jfs_lazycommit journal_submit_commit_record k_brlcommit kvm_arch_commit_memory_region kvm_mmu_commit_zap_page linger_commit_cb lockdep_commit_lock_is_held mas_commit_b_node metadata_ll_commit metadata_pre_commit_callback net_shaper_commit netdev_adjacent_change_commit nf_tables_commit nfs3_commit_done nfs3_proc_commit_rpc_prepare nfs3_proc_commit_setup nfs3_xdr_dec_commit3res nfs3_xdr_enc_commit3args nfs3svc_decode_commitargs nfs3svc_encode_commitres nfs4_commit_done nfs4_commit_done_cb nfs4_layoutcommit_done nfs4_layoutcommit_prepare nfs4_layoutcommit_release nfs4_proc_commit nfs4_proc_commit_rpc_prepare nfs4_proc_commit_setup nfs4_proc_layoutcommit nfs4_xdr_dec_commit nfs4_xdr_dec_layoutcommit nfs4_xdr_enc_commit nfs4_xdr_enc_layoutcommit nfs_commit_begin nfs_commit_done nfs_commit_end nfs_commit_free nfs_commit_inode nfs_commit_prepare nfs_commit_release nfs_commit_release_pages nfs_commit_resched_write nfs_commitdata_alloc nfs_commitdata_release nfs_direct_commit_complete nfs_folio_clear_commit nfs_generic_commit_list nfs_init_commit nfs_initiate_commit nfs_io_completion_commit nfs_mark_request_commit nfs_reqs_to_commit nfs_request_add_commit_list nfs_request_add_commit_list_locked nfs_request_remove_commit_list nfs_retry_commit nfs_scan_commit nfs_scan_commit_list nfs_write_need_commit nfsd3_proc_commit nfsd4_block_commit_blocks nfsd4_block_proc_layoutcommit nfsd4_commit nfsd4_commit_rsize nfsd4_decode_commit nfsd4_decode_layoutcommit nfsd4_encode_commit nfsd4_encode_layoutcommit nfsd4_ff_proc_layoutcommit nfsd4_layoutcommit nfsd4_layoutcommit_rsize nfsd4_scsi_proc_layoutcommit nfsd_commit nft_flow_rule_offload_commit nft_pipapo_commit nft_rbtree_commit nft_trans_commit_list_add_elem nft_trans_commit_list_add_tail nilfs_btnode_commit_change_key nilfs_btree_commit_update_v nilfs_commit_chunk nilfs_commit_super nilfs_dat_commit_alloc nilfs_dat_commit_end nilfs_dat_commit_start nilfs_dat_commit_update nilfs_find_uncommitted_extent nilfs_palloc_commit_alloc_entry nilfs_palloc_commit_free_entry nilfs_transaction_commit nr_overcommit_hugepages_show nr_overcommit_hugepages_store ntfs_nfs_commit_metadata nvme_commit_rqs nvme_tcp_commit_rqs ocfs2_commit_thread ocfs2_commit_trans ocfs2_commit_truncate overcommit_kbytes_handler overcommit_policy_handler overcommit_ratio_handler perf_pmu_commit_txn perf_trace_bl_ext_tree_prepare_commit perf_trace_btrfs_transaction_commit perf_trace_ext4_fc_commit_start perf_trace_ext4_fc_commit_stop perf_trace_ext4_nfs_commit_metadata perf_trace_ff_layout_commit_error perf_trace_jbd2_commit perf_trace_jbd2_end_commit perf_trace_nfs4_commit_event perf_trace_nfs_commit_done perf_trace_nfs_initiate_commit perf_trace_ocfs2_commit_truncate perf_trace_xfs_btree_commit_afakeroot perf_trace_xfs_btree_commit_ifakeroot persistent_commit_exception persistent_commit_merge pnfs_add_commit_array pnfs_alloc_commit_array pnfs_bucket_get_committing pnfs_cleanup_layoutcommit pnfs_commit_and_return_layout pnfs_free_commit_array pnfs_generic_clear_request_commit pnfs_generic_commit_pagelist pnfs_generic_commit_release pnfs_generic_recover_commit_reqs pnfs_generic_scan_commit_lists pnfs_generic_write_commit_done pnfs_get_commit_array pnfs_layout_mark_request_commit pnfs_layoutcommit_inode pnfs_put_commit_array pnfs_remove_and_free_commit_array pnfs_set_layoutcommit prb_commit prb_final_commit process_copy_commit prot_commit_flush_ptes pvr2_hdw_commit_ctl pvr2_hdw_commit_setup queue_limits_commit_update queue_limits_commit_update_frozen rb_commit rdma_alloc_commit_uobject release_crtc_commit revoke_lo_after_commit revoke_lo_before_commit ring_buffer_commit_overrun_cpu ring_buffer_discard_commit ring_buffer_unlock_commit rmi_f03_commit_buttons scsi_commit_rqs security_bprm_committed_creds security_bprm_committing_creds skl_color_commit_arm skl_color_commit_noarm skl_commit_modeset_enables sm_bootstrap_commit sm_disk_commit sm_ll_commit sm_metadata_commit ssb_commit_settings switch_commit_roots sync_overcommit_as tcp_xa_pool_commit_locked timens_commit tomoyo_bprm_committed_creds tomoyo_commit_condition tomoyo_commit_ok tpm2_commit_space trace_btrfs_transaction_commit trace_btrfs_transaction_commit trace_buffer_unlock_commit_nostack trace_buffer_unlock_commit_regs trace_event_buffer_commit trace_event_raw_event_bl_ext_tree_prepare_commit trace_event_raw_event_btrfs_transaction_commit trace_event_raw_event_ext4_fc_commit_start trace_event_raw_event_ext4_fc_commit_stop trace_event_raw_event_ext4_nfs_commit_metadata trace_event_raw_event_ff_layout_commit_error trace_event_raw_event_jbd2_commit trace_event_raw_event_jbd2_end_commit trace_event_raw_event_nfs4_commit_event trace_event_raw_event_nfs_commit_done trace_event_raw_event_nfs_initiate_commit trace_event_raw_event_ocfs2_commit_truncate trace_event_raw_event_xfs_btree_commit_afakeroot trace_event_raw_event_xfs_btree_commit_ifakeroot trace_raw_output_bl_ext_tree_prepare_commit trace_raw_output_btrfs_transaction_commit trace_raw_output_ext4_fc_commit_start trace_raw_output_ext4_fc_commit_stop trace_raw_output_ext4_nfs_commit_metadata trace_raw_output_ff_layout_commit_error trace_raw_output_jbd2_commit trace_raw_output_jbd2_end_commit trace_raw_output_nfs4_commit_event trace_raw_output_nfs_commit_done trace_raw_output_nfs_initiate_commit trace_raw_output_ocfs2_commit_truncate trace_raw_output_xfs_btree_commit_afakeroot trace_raw_output_xfs_btree_commit_ifakeroot transient_commit_exception ttm_pool_restore_commit ubifs_commit_required ubifs_gc_end_commit ubifs_gc_should_commit ubifs_gc_start_commit ubifs_log_end_commit ubifs_log_post_commit ubifs_log_start_commit ubifs_lpt_end_commit ubifs_lpt_post_commit ubifs_lpt_start_commit ubifs_orphan_end_commit ubifs_orphan_start_commit ubifs_rcvry_gc_commit ubifs_request_bg_commit ubifs_run_commit ubifs_tnc_end_commit ubifs_tnc_start_commit uvc_ctrl_commit_entity virtio_commit_rqs virtnet_commit_rss_command virtscsi_commit_rqs vkms_atomic_commit_tail vkms_wb_atomic_commit vm_commit_limit vm_memory_committed vmw_atomic_commit_tail vmw_binding_state_commit vmw_cmd_commit vmw_cmd_commit_flush vmw_cmdbuf_commit vmw_cmdbuf_res_commit vmw_dx_shader_commit_notify vmw_dx_streamoutput_commit_notify vmw_kms_stdu_surface_fifo_commit vmw_local_fifo_commit vmw_sou_bo_fifo_commit vmw_sou_readback_fifo_commit vmw_sou_surface_fifo_commit vmw_stdu_bo_cpu_commit vmw_view_commit_notify wait_for_commit wait_for_commit wait_log_commit writecache_autocommit_timer writecache_commit_flushed x86_pmu_commit_txn xfs_alloc_commit_autoreap xfs_allocbt_commit_staged_btree xfs_bmbt_commit_staged_btree xfs_btree_commit_afakeroot xfs_btree_commit_ifakeroot xfs_buf_item_committed xfs_buf_item_committing xfs_defer_ops_capture_and_commit xfs_fs_commit_blocks xfs_fs_nfs_commit_metadata xfs_inobt_commit_staged_btree xfs_inode_item_committed xfs_inode_item_committing xfs_inode_item_precommit xfs_ioc_commit_range xfs_ioc_start_commit xfs_iunlink_item_precommit xfs_metadir_commit xfs_qm_dquot_logitem_committing xfs_qm_dquot_logitem_precommit xfs_refcountbt_commit_staged_btree xfs_rmapbt_commit_staged_btree xfs_rtrefcountbt_commit_staged_btree xfs_rtrmapbt_commit_staged_btree xfs_trans_commit xfs_trans_precommit_sort xlog_cil_commit xlog_cil_committed xlog_cil_process_committed xlog_recover_attrd_commit_pass2 xlog_recover_attri_commit_pass2 xlog_recover_bud_commit_pass2 xlog_recover_buf_commit_pass1 xlog_recover_buf_commit_pass2 xlog_recover_bui_commit_pass2 xlog_recover_commit_trans xlog_recover_cud_commit_pass2 xlog_recover_cui_commit_pass2 xlog_recover_dquot_commit_pass2 xlog_recover_efd_commit_pass2 xlog_recover_efi_commit_pass2 xlog_recover_icreate_commit_pass2 xlog_recover_inode_commit_pass2 xlog_recover_quotaoff_commit_pass1 xlog_recover_rtcud_commit_pass2 xlog_recover_rtcui_commit_pass2 xlog_recover_rtefd_commit_pass2 xlog_recover_rtefi_commit_pass2 xlog_recover_rtrud_commit_pass2 xlog_recover_rtrui_commit_pass2 xlog_recover_rud_commit_pass2 xlog_recover_rui_commit_pass2 xlog_recover_xmd_commit_pass2 xlog_recover_xmi_commit_pass2] 2025/11/25 00:43:25 coverage filter: do_md_stop: [do_md_stop] 2025/11/25 00:43:25 coverage filter: f2fs_allocate_data_block: [f2fs_allocate_data_block] 2025/11/25 00:43:25 coverage filter: f2fs_check_and_fix_write_pointer: [f2fs_check_and_fix_write_pointer] 2025/11/25 00:43:25 coverage filter: f2fs_flush_sit_entries: [f2fs_flush_sit_entries] 2025/11/25 00:43:25 coverage filter: f2fs_issue_discard: [__f2fs_issue_discard_zone __probestub_f2fs_issue_discard __traceiter_f2fs_issue_discard f2fs_issue_discard f2fs_issue_discard_timeout] 2025/11/25 00:43:25 coverage filter: f2fs_segment_has_free_slot: [f2fs_segment_has_free_slot] 2025/11/25 00:43:25 coverage filter: get_ssr_segment: [get_ssr_segment] 2025/11/25 00:43:25 coverage filter: hot_add_disk: [hot_add_disk] 2025/11/25 00:43:25 coverage filter: hot_remove_disk: [hot_remove_disk] 2025/11/25 00:43:25 coverage filter: issue_discard_thread: [issue_discard_thread] 2025/11/25 00:43:25 coverage filter: level_store: [level_store level_store new_level_store] 2025/11/25 00:43:25 coverage filter: md_account_bio: [md_account_bio] 2025/11/25 00:43:25 coverage filter: md_check_recovery: [md_check_recovery] 2025/11/25 00:43:25 coverage filter: md_do_sync: [md_do_sync] 2025/11/25 00:43:25 coverage filter: md_end_clone_io: [md_end_clone_io] 2025/11/25 00:43:25 coverage filter: md_free_cloned_bio: [md_free_cloned_bio] 2025/11/25 00:43:25 coverage filter: md_ioctl: [ata_cmd_ioctl do_cmd_ioctl md_ioctl] 2025/11/25 00:43:25 coverage filter: md_notify_reboot: [md_notify_reboot] 2025/11/25 00:43:25 coverage filter: md_reload_sb: [md_reload_sb] 2025/11/25 00:43:25 coverage filter: md_set_read_only: [md_set_read_only] 2025/11/25 00:43:25 coverage filter: md_set_readonly: [md_set_readonly] 2025/11/25 00:43:25 coverage filter: md_start_sync: [md_start_sync] 2025/11/25 00:43:25 coverage filter: md_submit_discard_bio: [md_submit_discard_bio] 2025/11/25 00:43:25 coverage filter: mddev_suspend_and_lock: [mddev_suspend_and_lock mddev_suspend_and_lock_nointr] 2025/11/25 00:43:25 coverage filter: new_curseg: [new_curseg] 2025/11/25 00:43:25 coverage filter: new_dev_store: [new_dev_store] 2025/11/25 00:43:25 coverage filter: nvmet_bdev_execute_dsm: [nvmet_bdev_execute_dsm] 2025/11/25 00:43:25 coverage filter: nvmet_bdev_execute_rw: [nvmet_bdev_execute_rw] 2025/11/25 00:43:25 coverage filter: pool_resume: [pool_resume] 2025/11/25 00:43:25 coverage filter: process_cell: [process_cell process_cell_fail process_cell_read_only process_cell_success] 2025/11/25 00:43:25 coverage filter: process_prepared_discard_no_passdown: [process_prepared_discard_no_passdown] 2025/11/25 00:43:25 coverage filter: process_prepared_discard_passdown_pt1: [process_prepared_discard_passdown_pt1] 2025/11/25 00:43:25 coverage filter: process_prepared_discard_passdown_pt2: [process_prepared_discard_passdown_pt2] 2025/11/25 00:43:25 coverage filter: rdev_attr_store: [rdev_attr_store] 2025/11/25 00:43:25 coverage filter: read_rdev: [read_rdev] 2025/11/25 00:43:25 coverage filter: remap_and_issue_overwrite: [remap_and_issue_overwrite] 2025/11/25 00:43:25 coverage filter: remap_and_issue_shared_cell: [__remap_and_issue_shared_cell remap_and_issue_shared_cell] 2025/11/25 00:43:25 coverage filter: restart_array: [restart_array] 2025/11/25 00:43:25 coverage filter: retry_bios_on_resume: [retry_bios_on_resume] 2025/11/25 00:43:25 coverage filter: schedule_zero: [schedule_zero] 2025/11/25 00:43:25 coverage filter: serialize_policy_store: [serialize_policy_store] 2025/11/25 00:43:25 coverage filter: set_bitmap_file: [set_bitmap_file] 2025/11/25 00:43:25 coverage filter: slot_store: [slot_store] 2025/11/25 00:43:25 coverage filter: suspend_hi_store: [suspend_hi_store] 2025/11/25 00:43:25 coverage filter: suspend_lo_store: [suspend_lo_store] 2025/11/25 00:43:25 coverage filter: xfs_discard_extents: [xfs_discard_extents] 2025/11/25 00:43:25 coverage filter: xfs_ioc_trim: [xfs_ioc_trim] 2025/11/25 00:43:25 coverage filter: xfs_trim_datadev_extents: [xfs_trim_datadev_extents] 2025/11/25 00:43:25 coverage filter: xfs_trim_gather_extents: [xfs_trim_gather_extents] 2025/11/25 00:43:25 coverage filter: xfs_trim_rtdev_extents: [xfs_trim_rtdev_extents] 2025/11/25 00:43:25 coverage filter: block/blk-lib.c: [block/blk-lib.c] 2025/11/25 00:43:25 coverage filter: drivers/md/dm-thin.c: [drivers/md/dm-thin.c] 2025/11/25 00:43:25 coverage filter: drivers/md/md.c: [drivers/md/md.c] 2025/11/25 00:43:25 coverage filter: drivers/nvme/target/io-cmd-bdev.c: [drivers/nvme/target/io-cmd-bdev.c] 2025/11/25 00:43:25 coverage filter: fs/f2fs/segment.c: [fs/f2fs/segment.c] 2025/11/25 00:43:25 coverage filter: fs/xfs/xfs_discard.c: [fs/xfs/xfs_discard.c] 2025/11/25 00:43:25 coverage filter: fs/xfs/xfs_discard.h: [] 2025/11/25 00:43:25 area "symbols": 14973 PCs in the cover filter 2025/11/25 00:43:25 area "files": 11611 PCs in the cover filter 2025/11/25 00:43:25 area "": 0 PCs in the cover filter 2025/11/25 00:43:25 executor cover filter: 0 PCs 2025/11/25 00:43:27 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] sendmsg$802154_dgram : sock_802154_dgram [syz_init_net_socket$802154_dgram] sendmsg$802154_raw : sock_802154_raw [syz_init_net_socket$802154_raw] sendmsg$BATADV_CMD_GET_BLA_BACKBONE : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_BLA_CLAIM : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_DAT_CACHE : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_GATEWAYS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_HARDIF : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_MCAST_FLAGS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_MESH : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_NEIGHBORS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_ORIGINATORS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_ROUTING_ALGOS : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_GET_VLAN : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_HARDIF : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_MESH : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_SET_VLAN : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_TP_METER : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$BATADV_CMD_TP_METER_CANCEL : genl_batadv_family_id [syz_genetlink_get_family_id$batadv] sendmsg$DEVLINK_CMD_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_SPLIT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_PORT_UNSPLIT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_DEL : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_NEW : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RATE_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_RELOAD : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_POOL_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_POOL_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GROUP_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_GROUP_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_POLICER_GET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_POLICER_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$DEVLINK_CMD_TRAP_SET : genl_devlink_family_id [syz_genetlink_get_family_id$devlink] sendmsg$ETHTOOL_MSG_CHANNELS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_CHANNELS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_COALESCE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_COALESCE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_DEBUG_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_DEBUG_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_EEE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_EEE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_FEATURES_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_FEATURES_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKINFO_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKINFO_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKMODES_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKMODES_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_LINKSTATE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PAUSE_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PAUSE_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_RINGS_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_RINGS_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_STRSET_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_TSINFO_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_WOL_GET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$ETHTOOL_MSG_WOL_SET : genl_ethtool_family_id [syz_genetlink_get_family_id$ethtool] sendmsg$FOU_CMD_ADD : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$FOU_CMD_DEL : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$FOU_CMD_GET : genl_fou_family_id [syz_genetlink_get_family_id$fou] sendmsg$GTP_CMD_DELPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_ECHOREQ : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_GETPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$GTP_CMD_NEWPDP : genl_gtp_family_id [syz_genetlink_get_family_id$gtp] sendmsg$IEEE802154_ADD_IFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_ASSOCIATE_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_ASSOCIATE_RESP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_DISASSOCIATE_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LIST_IFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LIST_PHY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_GETPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_LLSEC_SETPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_SCAN_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_SET_MACPARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IEEE802154_START_REQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$IPVS_CMD_DEL_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_DEL_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_DEL_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_FLUSH : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_CONFIG : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_INFO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_GET_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_DAEMON : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_NEW_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_CONFIG : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_DEST : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_INFO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_SET_SERVICE : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$IPVS_CMD_ZERO : genl_ipvs_family_id [syz_genetlink_get_family_id$ipvs] sendmsg$L2TP_CMD_NOOP : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_CREATE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_DELETE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_GET : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_SESSION_MODIFY : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_CREATE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_DELETE : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_GET : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$L2TP_CMD_TUNNEL_MODIFY : genl_l2tp_family_id [syz_genetlink_get_family_id$l2tp] sendmsg$MPTCP_PM_CMD_ADD_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_ANNOUNCE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_DEL_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_GET_ADDR : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_GET_LIMITS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_REMOVE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SET_FLAGS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SET_LIMITS : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY : genl_mptcp_family_id [syz_genetlink_get_family_id$mptcp] sendmsg$NBD_CMD_CONNECT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_DISCONNECT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_RECONFIGURE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NBD_CMD_STATUS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NET_DM_CMD_START : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NET_DM_CMD_STOP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_ACTIVATE_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEACTIVATE_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEP_LINK_DOWN : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEP_LINK_UP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEV_DOWN : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DEV_UP : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_DISABLE_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_ENABLE_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_FW_DOWNLOAD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_DEVICE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_SE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_GET_TARGET : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_GET_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_SDREQ : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_LLC_SET_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_SE_IO : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_START_POLL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NFC_CMD_VENDOR : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL80211_CMD_ABORT_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ADD_NAN_FUNCTION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ADD_TX_TS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_ASSOCIATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_AUTHENTICATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CHANNEL_SWITCH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CONNECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CONTROL_PORT_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CRIT_PROTOCOL_START : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEAUTHENTICATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_NAN_FUNCTION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_PMK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DEL_TX_TS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DISASSOCIATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_DISCONNECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_EXTERNAL_AUTH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FLUSH_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_COALESCE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MESH_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_MPP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_POWER_SAVE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_SURVEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_WIPHY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_GET_WOWLAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_IBSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_MESH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_JOIN_OCB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_IBSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_MESH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_LEAVE_OCB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NEW_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_NOTIFY_RADAR : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PEER_MEASUREMENT_START : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PROBE_CLIENT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_PROBE_MESH_LINK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_RADAR_DETECT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REGISTER_BEACONS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REGISTER_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_RELOAD_REGDB : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_REQ_SET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_BEACON : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_BSS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_CHANNEL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_COALESCE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_CQM : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_INTERFACE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_KEY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MAC_ACL : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MCAST_RATE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MESH_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MPATH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_NOACK_MAP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_PMK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_PMKSA : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_POWER_SAVE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_QOS_MAP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_REG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_STATION : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_TID_CONFIG : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WDS_PEER : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WIPHY : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WIPHY_NETNS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_SET_WOWLAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_AP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_NAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_P2P_DEVICE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_START_SCHED_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_AP : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_NAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_P2P_DEVICE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_STOP_SCHED_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH: nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_MGMT : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TDLS_OPER : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TESTMODE : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_TRIGGER_SCAN : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UNEXPECTED_FRAME : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_FT_IES : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_UPDATE_OWE_INFO : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL80211_CMD_VENDOR : nl80211_family_id [syz_genetlink_get_family_id$nl80211] sendmsg$NL802154_CMD_DEL_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_DEL_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_INTERFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_GET_WPAN_PHY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_INTERFACE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_DEV : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_DEVKEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_KEY : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_NEW_SEC_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CCA_MODE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_CHANNEL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_LBT_MODE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_PAN_ID : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_SEC_PARAMS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_SHORT_ADDR : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_TX_POWER : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CALIPSO_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_CIPSOV4_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_ADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_ADDDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_LISTALL : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_LISTDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_PROTOCOLS : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_REMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_REMOVEDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_MGMT_C_VERSION : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_ACCEPT : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_LIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICADD : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICADDDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICLIST : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICLISTDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICREMOVE : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF : sock_nl_generic_init [syz_init_net_socket$nl_generic] sendmsg$SEG6_CMD_DUMPHMAC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_GET_TUNSRC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_SETHMAC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SEG6_CMD_SET_TUNSRC : genl_seg6_family_id [syz_genetlink_get_family_id$SEG6] sendmsg$SMC_PNETID_ADD : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_DEL : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_FLUSH : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$SMC_PNETID_GET : genl_smc_family_id [syz_genetlink_get_family_id$smc] sendmsg$TEAM_CMD_NOOP : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_OPTIONS_GET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_OPTIONS_SET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TEAM_CMD_PORT_LIST_GET : genl_team_family_id [syz_genetlink_get_family_id$team] sendmsg$TIPC_CMD_DISABLE_BEARER : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_ENABLE_BEARER : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_BEARER_NAMES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_LINKS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_MAX_PORTS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_MEDIA_NAMES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_NETID : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_NODES : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_GET_REMOTE_MNG : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_RESET_LINK_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_PRI : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_TOL : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_LINK_WINDOW : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_NETID : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SET_NODE_ADDR : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_LINK_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_NAME_TABLE : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_PORTS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_CMD_SHOW_STATS : genl_tipc_family_id [syz_genetlink_get_family_id$tipc] sendmsg$TIPC_NL_BEARER_ADD : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_DISABLE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_ENABLE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_BEARER_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_KEY_FLUSH : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_KEY_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_RESET_STATS : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_LINK_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MEDIA_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MEDIA_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_PEER_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_MON_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NAME_TABLE_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NET_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NET_SET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_NODE_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_PEER_REMOVE : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_PUBL_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_SOCK_GET : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$TIPC_NL_UDP_GET_REMOTEIP : genl_tipc2_family_id [syz_genetlink_get_family_id$tipc2] sendmsg$WG_CMD_GET_DEVICE : genl_wireguard_family_id [syz_genetlink_get_family_id$wireguard] sendmsg$WG_CMD_SET_DEVICE : genl_wireguard_family_id [syz_genetlink_get_family_id$wireguard] sendmsg$alg : sock_algconn [accept$alg accept4$alg] sendmsg$can_bcm : time_usec [getitimer getrusage getsockopt$sock_timeval ...] sendmsg$hf : sock_hf [socket$hf] sendmsg$nfc_llcp : sock_nfc_llcp [accept$nfc_llcp accept4$nfc_llcp syz_init_net_socket$nfc_llcp] sendmsg$nl_route : ifindex_vcan [ioctl$ifreq_SIOCGIFINDEX_vcan] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 854/8056 2025/11/25 00:43:27 new: machine check complete 2025/11/25 00:43:27 new: adding 12519 seeds 2025/11/25 00:44:14 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/25 00:44:14 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/25 00:44:14 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/25 00:44:25 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/25 00:44:25 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/25 00:44:25 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/25 00:45:13 runner 1 connected 2025/11/25 00:45:22 runner 6 connected 2025/11/25 00:45:34 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/25 00:45:34 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/25 00:45:34 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/25 00:45:45 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/25 00:45:47 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/25 00:45:47 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/25 00:45:47 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/25 00:46:38 runner 0 connected 2025/11/25 00:46:50 runner 0 connected 2025/11/25 00:46:51 runner 5 connected 2025/11/25 00:47:08 crash "INFO: task hung in lock_metapage" is already known 2025/11/25 00:47:08 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/11/25 00:47:08 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/11/25 00:47:14 STAT { "buffer too small": 0, "candidate triage jobs": 45, "candidates": 10018, "comps overflows": 0, "corpus": 2391, "corpus [files]": 193, "corpus [symbols]": 1296, "cover overflows": 462, "coverage": 75567, "distributor delayed": 2552, "distributor undelayed": 2552, "distributor violated": 1, "exec candidate": 2501, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4050, "exec total [new]": 11023, "exec triage": 7594, "executor restarts [base]": 80, "executor restarts [new]": 176, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 76479, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2501, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 428, "reproducing": 0, "rpc recv": 1069962964, "rpc sent": 236133696, "signal": 74793, "smash jobs": 0, "triage jobs": 0, "vm output": 5612084, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/11/25 00:47:30 crash "general protection fault in lmLogSync" is already known 2025/11/25 00:47:30 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/25 00:47:30 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/25 00:47:45 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/25 00:47:45 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/25 00:47:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/25 00:48:15 runner 2 connected 2025/11/25 00:48:35 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/11/25 00:48:36 runner 0 connected 2025/11/25 00:48:50 runner 6 connected 2025/11/25 00:49:01 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:01 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:12 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:12 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:13 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:13 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:22 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/25 00:49:24 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:24 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:27 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:27 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:32 runner 1 connected 2025/11/25 00:49:33 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:37 crash "kernel BUG in hfs_write_inode" is already known 2025/11/25 00:49:37 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/25 00:49:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:49:41 base crash: kernel BUG in hfs_write_inode 2025/11/25 00:49:58 runner 5 connected 2025/11/25 00:50:04 runner 7 connected 2025/11/25 00:50:08 runner 0 connected 2025/11/25 00:50:19 runner 0 connected 2025/11/25 00:50:21 runner 8 connected 2025/11/25 00:50:22 runner 2 connected 2025/11/25 00:50:25 runner 1 connected 2025/11/25 00:50:33 runner 3 connected 2025/11/25 00:50:38 runner 2 connected 2025/11/25 00:51:28 base crash: kernel BUG in hfs_write_inode 2025/11/25 00:51:46 crash "kernel BUG in txUnlock" is already known 2025/11/25 00:51:46 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/25 00:51:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 00:51:48 crash "kernel BUG in txUnlock" is already known 2025/11/25 00:51:48 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/25 00:51:48 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 00:51:50 crash "kernel BUG in txUnlock" is already known 2025/11/25 00:51:50 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/25 00:51:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 00:52:14 STAT { "buffer too small": 0, "candidate triage jobs": 29, "candidates": 7583, "comps overflows": 0, "corpus": 4756, "corpus [files]": 303, "corpus [symbols]": 2250, "cover overflows": 1052, "coverage": 89641, "distributor delayed": 5935, "distributor undelayed": 5934, "distributor violated": 137, "exec candidate": 4936, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7691, "exec total [new]": 22523, "exec triage": 14933, "executor restarts [base]": 126, "executor restarts [new]": 305, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 90400, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4936, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 391, "reproducing": 0, "rpc recv": 1984820148, "rpc sent": 482983520, "signal": 86858, "smash jobs": 0, "triage jobs": 0, "vm output": 11714881, "vm restarts [base]": 7, "vm restarts [new]": 23 } 2025/11/25 00:52:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:52:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:52:28 runner 0 connected 2025/11/25 00:52:31 base crash: kernel BUG in hfs_write_inode 2025/11/25 00:52:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:52:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:52:44 runner 6 connected 2025/11/25 00:52:47 runner 7 connected 2025/11/25 00:52:47 runner 1 connected 2025/11/25 00:53:18 runner 3 connected 2025/11/25 00:53:26 runner 8 connected 2025/11/25 00:53:28 runner 2 connected 2025/11/25 00:53:33 runner 5 connected 2025/11/25 00:53:39 runner 2 connected 2025/11/25 00:54:43 base crash: kernel BUG in txUnlock 2025/11/25 00:54:50 crash "possible deadlock in run_unpack_ex" is already known 2025/11/25 00:54:50 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/25 00:54:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/25 00:55:00 crash "possible deadlock in run_unpack_ex" is already known 2025/11/25 00:55:00 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/25 00:55:00 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/25 00:55:13 base crash: kernel BUG in txUnlock 2025/11/25 00:55:49 runner 2 connected 2025/11/25 00:55:54 runner 3 connected 2025/11/25 00:56:04 runner 1 connected 2025/11/25 00:56:18 runner 0 connected 2025/11/25 00:56:40 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/11/25 00:56:40 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/11/25 00:56:40 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/25 00:56:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:56:53 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/11/25 00:56:53 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/11/25 00:56:53 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/25 00:57:14 STAT { "buffer too small": 0, "candidate triage jobs": 27, "candidates": 5407, "comps overflows": 0, "corpus": 6871, "corpus [files]": 405, "corpus [symbols]": 3055, "cover overflows": 1789, "coverage": 96500, "distributor delayed": 8639, "distributor undelayed": 8639, "distributor violated": 137, "exec candidate": 7112, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11257, "exec total [new]": 34138, "exec triage": 21486, "executor restarts [base]": 161, "executor restarts [new]": 420, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 97393, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7112, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 340, "reproducing": 0, "rpc recv": 2851274372, "rpc sent": 732689960, "signal": 94673, "smash jobs": 0, "triage jobs": 0, "vm output": 18279243, "vm restarts [base]": 11, "vm restarts [new]": 32 } 2025/11/25 00:57:37 runner 5 connected 2025/11/25 00:57:46 base crash: kernel BUG in hfs_write_inode 2025/11/25 00:57:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/25 00:57:48 runner 8 connected 2025/11/25 00:57:51 runner 4 connected 2025/11/25 00:58:50 runner 0 connected 2025/11/25 00:58:50 runner 3 connected 2025/11/25 00:59:08 crash "possible deadlock in run_unpack_ex" is already known 2025/11/25 00:59:08 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/25 00:59:08 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/25 00:59:10 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/11/25 00:59:20 crash "possible deadlock in run_unpack_ex" is already known 2025/11/25 00:59:20 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/25 00:59:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/25 00:59:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:59:28 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/25 00:59:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 00:59:34 base crash: kernel BUG in hfs_write_inode 2025/11/25 00:59:41 base crash: possible deadlock in mark_as_free_ex 2025/11/25 01:00:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/25 01:00:05 runner 7 connected 2025/11/25 01:00:09 runner 1 connected 2025/11/25 01:00:17 runner 6 connected 2025/11/25 01:00:20 runner 4 connected 2025/11/25 01:00:25 runner 5 connected 2025/11/25 01:00:30 runner 8 connected 2025/11/25 01:00:30 runner 2 connected 2025/11/25 01:00:40 runner 0 connected 2025/11/25 01:00:43 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/11/25 01:00:43 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/11/25 01:00:43 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/25 01:00:58 runner 3 connected 2025/11/25 01:01:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:01:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:01:32 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/25 01:01:40 runner 4 connected 2025/11/25 01:02:05 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/11/25 01:02:14 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 1567, "comps overflows": 0, "corpus": 7528, "corpus [files]": 445, "corpus [symbols]": 3361, "cover overflows": 3041, "coverage": 98198, "distributor delayed": 9415, "distributor undelayed": 9415, "distributor violated": 141, "exec candidate": 10952, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15117, "exec total [new]": 49862, "exec triage": 23590, "executor restarts [base]": 196, "executor restarts [new]": 524, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 99032, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7775, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 242, "reproducing": 0, "rpc recv": 3576818304, "rpc sent": 1056247272, "signal": 96325, "smash jobs": 0, "triage jobs": 0, "vm output": 23914568, "vm restarts [base]": 15, "vm restarts [new]": 43 } 2025/11/25 01:02:23 runner 1 connected 2025/11/25 01:02:26 runner 7 connected 2025/11/25 01:02:31 runner 6 connected 2025/11/25 01:02:44 triaged 99.8% of the corpus 2025/11/25 01:02:44 triaged 99.8% of the corpus 2025/11/25 01:02:44 starting bug reproductions 2025/11/25 01:02:44 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/25 01:02:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:02:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:02:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:02:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:02:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:03:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:03:03 base crash: possible deadlock in run_unpack_ex 2025/11/25 01:03:04 runner 0 connected 2025/11/25 01:03:42 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:03:43 runner 2 connected 2025/11/25 01:03:52 runner 3 connected 2025/11/25 01:03:54 runner 4 connected 2025/11/25 01:03:56 runner 6 connected 2025/11/25 01:03:56 runner 7 connected 2025/11/25 01:03:56 runner 1 connected 2025/11/25 01:04:02 runner 1 connected 2025/11/25 01:04:30 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:04:30 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:04:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:04:39 runner 0 connected 2025/11/25 01:04:51 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:05:07 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:05:27 runner 5 connected 2025/11/25 01:05:32 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:05:32 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:05:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:05:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:05:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:05:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:05:57 runner 2 connected 2025/11/25 01:06:12 runner 1 connected 2025/11/25 01:06:31 runner 3 connected 2025/11/25 01:06:41 runner 7 connected 2025/11/25 01:06:41 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:07:05 patched crashed: WARNING in __folio_mark_dirty [need repro = true] 2025/11/25 01:07:05 scheduled a reproduction of 'WARNING in __folio_mark_dirty' 2025/11/25 01:07:05 start reproducing 'WARNING in __folio_mark_dirty' 2025/11/25 01:07:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 40, "corpus": 7847, "corpus [files]": 458, "corpus [symbols]": 3400, "cover overflows": 5603, "coverage": 102902, "distributor delayed": 9761, "distributor undelayed": 9761, "distributor violated": 141, "exec candidate": 12519, "exec collide": 367, "exec fuzz": 717, "exec gen": 36, "exec hints": 61, "exec inject": 0, "exec minimize": 3445, "exec retries": 3, "exec seeds": 423, "exec smash": 498, "exec total [base]": 17879, "exec total [new]": 57829, "exec triage": 24425, "executor restarts [base]": 232, "executor restarts [new]": 642, "fault jobs": 0, "fuzzer jobs": 631, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 284, "max signal": 104595, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2628, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8124, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 1060, "reproducing": 1, "rpc recv": 4351697732, "rpc sent": 1389734808, "signal": 100879, "smash jobs": 310, "triage jobs": 37, "vm output": 31162908, "vm restarts [base]": 20, "vm restarts [new]": 55 } 2025/11/25 01:07:46 runner 0 connected 2025/11/25 01:07:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:07:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:07:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:08:02 runner 7 connected 2025/11/25 01:08:09 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:08:09 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:08:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:08:45 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:08:54 runner 8 connected 2025/11/25 01:08:56 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/25 01:08:56 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/25 01:08:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:09:08 runner 4 connected 2025/11/25 01:09:27 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:09:53 runner 5 connected 2025/11/25 01:09:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:10:23 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:10:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:10:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:10:47 base crash: WARNING in __folio_mark_dirty 2025/11/25 01:10:51 runner 8 connected 2025/11/25 01:10:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:11:08 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:11:38 runner 4 connected 2025/11/25 01:11:39 runner 2 connected 2025/11/25 01:11:45 runner 1 connected 2025/11/25 01:11:50 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = true] 2025/11/25 01:11:50 scheduled a reproduction of 'WARNING in btrfs_create_pending_block_groups' 2025/11/25 01:11:50 start reproducing 'WARNING in btrfs_create_pending_block_groups' 2025/11/25 01:11:56 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:11:57 runner 0 connected 2025/11/25 01:12:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 119, "corpus": 8046, "corpus [files]": 469, "corpus [symbols]": 3428, "cover overflows": 7739, "coverage": 103627, "distributor delayed": 10025, "distributor undelayed": 10025, "distributor violated": 141, "exec candidate": 12519, "exec collide": 699, "exec fuzz": 1349, "exec gen": 61, "exec hints": 145, "exec inject": 0, "exec minimize": 5908, "exec retries": 3, "exec seeds": 811, "exec smash": 1018, "exec total [base]": 19885, "exec total [new]": 62783, "exec triage": 24933, "executor restarts [base]": 283, "executor restarts [new]": 766, "fault jobs": 0, "fuzzer jobs": 950, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 432, "max signal": 105435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4574, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8351, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 709, "reproducing": 2, "rpc recv": 4916219308, "rpc sent": 1683206824, "signal": 101532, "smash jobs": 496, "triage jobs": 22, "vm output": 38790440, "vm restarts [base]": 24, "vm restarts [new]": 61 } 2025/11/25 01:12:46 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:12:47 runner 6 connected 2025/11/25 01:12:52 crash "INFO: task hung in user_get_super" is already known 2025/11/25 01:12:52 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 01:12:52 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 01:13:25 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:13:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:13:48 runner 3 connected 2025/11/25 01:14:03 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:14:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/25 01:14:39 runner 6 connected 2025/11/25 01:14:42 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:14:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:14:59 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:15:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:15:27 runner 7 connected 2025/11/25 01:15:39 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:15:56 runner 1 connected 2025/11/25 01:16:13 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:16:21 runner 5 connected 2025/11/25 01:16:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:16:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:16:39 base crash: WARNING in btrfs_add_delayed_iput 2025/11/25 01:16:42 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:16:48 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/11/25 01:16:48 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/11/25 01:16:48 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/11/25 01:17:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 192, "corpus": 8203, "corpus [files]": 473, "corpus [symbols]": 3451, "cover overflows": 9636, "coverage": 104921, "distributor delayed": 10310, "distributor undelayed": 10307, "distributor violated": 141, "exec candidate": 12519, "exec collide": 1044, "exec fuzz": 2049, "exec gen": 104, "exec hints": 247, "exec inject": 0, "exec minimize": 7908, "exec retries": 3, "exec seeds": 1217, "exec smash": 1598, "exec total [base]": 22495, "exec total [new]": 67414, "exec triage": 25386, "executor restarts [base]": 341, "executor restarts [new]": 860, "fault jobs": 0, "fuzzer jobs": 1174, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 519, "max signal": 106897, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6171, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8545, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 913, "reproducing": 3, "rpc recv": 5404247176, "rpc sent": 1997622896, "signal": 102798, "smash jobs": 638, "triage jobs": 17, "vm output": 44036052, "vm restarts [base]": 25, "vm restarts [new]": 66 } 2025/11/25 01:17:23 runner 6 connected 2025/11/25 01:17:35 runner 0 connected 2025/11/25 01:17:36 runner 2 connected 2025/11/25 01:17:44 runner 7 connected 2025/11/25 01:17:49 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:17:59 crash "INFO: task hung in __iterate_supers" is already known 2025/11/25 01:17:59 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/25 01:17:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 01:18:14 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:18:21 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:18:26 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:18:26 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:18:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:18:58 runner 4 connected 2025/11/25 01:19:06 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:19:12 runner 0 connected 2025/11/25 01:19:23 runner 7 connected 2025/11/25 01:19:31 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/11/25 01:19:31 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/11/25 01:19:31 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/11/25 01:19:43 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:19:55 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:20:27 runner 8 connected 2025/11/25 01:20:37 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:20:51 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:21:16 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:21:36 runner 1 connected 2025/11/25 01:21:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/25 01:21:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/25 01:21:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 01:22:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:22:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 234, "corpus": 8311, "corpus [files]": 481, "corpus [symbols]": 3466, "cover overflows": 10979, "coverage": 105748, "distributor delayed": 10524, "distributor undelayed": 10520, "distributor violated": 141, "exec candidate": 12519, "exec collide": 1342, "exec fuzz": 2608, "exec gen": 131, "exec hints": 360, "exec inject": 0, "exec minimize": 9259, "exec retries": 3, "exec seeds": 1497, "exec smash": 2090, "exec total [base]": 24877, "exec total [new]": 70887, "exec triage": 25734, "executor restarts [base]": 387, "executor restarts [new]": 971, "fault jobs": 0, "fuzzer jobs": 1309, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 565, "max signal": 107541, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7296, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8696, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 715, "reproducing": 3, "rpc recv": 5950391632, "rpc sent": 2239944704, "signal": 103260, "smash jobs": 724, "triage jobs": 20, "vm output": 49042395, "vm restarts [base]": 29, "vm restarts [new]": 71 } 2025/11/25 01:22:14 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:22:29 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:22:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:22:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:22:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:22:53 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:22:57 runner 7 connected 2025/11/25 01:22:59 runner 6 connected 2025/11/25 01:23:07 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:23:07 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:23:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:23:34 runner 5 connected 2025/11/25 01:23:34 runner 2 connected 2025/11/25 01:23:35 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/25 01:23:35 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/25 01:23:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 01:23:35 runner 0 connected 2025/11/25 01:23:52 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:23:52 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:23:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:23:53 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:23:57 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:24:02 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:24:02 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:24:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:24:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:24:05 runner 4 connected 2025/11/25 01:24:27 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:24:34 runner 7 connected 2025/11/25 01:24:36 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:24:36 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:24:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:24:49 runner 6 connected 2025/11/25 01:24:58 runner 5 connected 2025/11/25 01:24:59 runner 8 connected 2025/11/25 01:25:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:25:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:25:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:25:21 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:25:26 runner 4 connected 2025/11/25 01:25:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:25:53 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:26:10 runner 2 connected 2025/11/25 01:26:10 runner 1 connected 2025/11/25 01:26:11 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:26:11 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:26:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:26:18 runner 0 connected 2025/11/25 01:26:28 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/25 01:26:28 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/25 01:26:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:26:37 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/25 01:26:37 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/25 01:26:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 01:26:44 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:26:48 base crash: possible deadlock in ocfs2_setattr 2025/11/25 01:26:50 runner 4 connected 2025/11/25 01:27:02 runner 8 connected 2025/11/25 01:27:03 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:27:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 265, "corpus": 8381, "corpus [files]": 485, "corpus [symbols]": 3482, "cover overflows": 12223, "coverage": 105998, "distributor delayed": 10679, "distributor undelayed": 10678, "distributor violated": 141, "exec candidate": 12519, "exec collide": 1527, "exec fuzz": 2993, "exec gen": 152, "exec hints": 441, "exec inject": 0, "exec minimize": 10226, "exec retries": 3, "exec seeds": 1682, "exec smash": 2413, "exec total [base]": 26443, "exec total [new]": 73245, "exec triage": 25937, "executor restarts [base]": 435, "executor restarts [new]": 1040, "fault jobs": 0, "fuzzer jobs": 1381, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 584, "max signal": 108015, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8065, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8782, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 876, "reproducing": 3, "rpc recv": 6600629104, "rpc sent": 2414476528, "signal": 103504, "smash jobs": 785, "triage jobs": 12, "vm output": 52546394, "vm restarts [base]": 34, "vm restarts [new]": 82 } 2025/11/25 01:27:22 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:27:24 runner 6 connected 2025/11/25 01:27:34 crash "possible deadlock in hfsplus_get_block" is already known 2025/11/25 01:27:34 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/11/25 01:27:34 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/25 01:27:34 runner 2 connected 2025/11/25 01:27:35 runner 7 connected 2025/11/25 01:27:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:27:47 runner 0 connected 2025/11/25 01:27:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:28:16 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:28:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:28:32 runner 4 connected 2025/11/25 01:28:36 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:28:37 runner 8 connected 2025/11/25 01:28:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:28:57 runner 5 connected 2025/11/25 01:29:00 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/25 01:29:15 runner 2 connected 2025/11/25 01:29:25 runner 7 connected 2025/11/25 01:29:38 runner 6 connected 2025/11/25 01:29:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:29:57 runner 1 connected 2025/11/25 01:30:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:30:04 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:30:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:30:47 runner 0 connected 2025/11/25 01:30:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:30:53 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:30:58 runner 8 connected 2025/11/25 01:31:13 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:31:27 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/11/25 01:31:36 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:31:41 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:31:52 runner 5 connected 2025/11/25 01:31:56 runner 7 connected 2025/11/25 01:32:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 291, "corpus": 8440, "corpus [files]": 487, "corpus [symbols]": 3495, "cover overflows": 13166, "coverage": 106282, "distributor delayed": 10829, "distributor undelayed": 10829, "distributor violated": 141, "exec candidate": 12519, "exec collide": 1787, "exec fuzz": 3421, "exec gen": 172, "exec hints": 533, "exec inject": 0, "exec minimize": 11180, "exec retries": 3, "exec seeds": 1894, "exec smash": 2816, "exec total [base]": 27965, "exec total [new]": 75841, "exec triage": 26150, "executor restarts [base]": 487, "executor restarts [new]": 1133, "fault jobs": 0, "fuzzer jobs": 1428, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 587, "max signal": 108367, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8917, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8875, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 704, "reproducing": 3, "rpc recv": 7228611648, "rpc sent": 2595821392, "signal": 103750, "smash jobs": 827, "triage jobs": 14, "vm output": 57974197, "vm restarts [base]": 39, "vm restarts [new]": 92 } 2025/11/25 01:32:18 runner 1 connected 2025/11/25 01:32:22 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:32:24 runner 0 connected 2025/11/25 01:32:34 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:32:34 repro finished 'WARNING in btrfs_create_pending_block_groups', repro=true crepro=false desc='WARNING in btrfs_create_pending_block_groups' hub=false from_dashboard=false 2025/11/25 01:32:34 found repro for "WARNING in btrfs_create_pending_block_groups" (orig title: "-SAME-", reliability: 1), took 18.43 minutes 2025/11/25 01:32:34 "WARNING in btrfs_create_pending_block_groups": saved crash log into 1764034354.crash.log 2025/11/25 01:32:34 "WARNING in btrfs_create_pending_block_groups": saved repro log into 1764034354.repro.log 2025/11/25 01:32:44 fuzzer has reached the modified code (3496 + 487 + 0), continuing fuzzing 2025/11/25 01:32:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:33:10 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:33:21 runner 2 connected 2025/11/25 01:33:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:33:47 runner 1 connected 2025/11/25 01:33:47 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:34:04 attempt #0 to run "WARNING in btrfs_create_pending_block_groups" on base: crashed with WARNING in btrfs_create_pending_block_groups 2025/11/25 01:34:04 crashes both: WARNING in btrfs_create_pending_block_groups / WARNING in btrfs_create_pending_block_groups 2025/11/25 01:34:09 runner 0 connected 2025/11/25 01:34:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:34:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:34:39 runner 4 connected 2025/11/25 01:35:01 runner 0 connected 2025/11/25 01:35:16 runner 5 connected 2025/11/25 01:35:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:35:29 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:35:33 runner 1 connected 2025/11/25 01:36:09 crash "kernel BUG in may_open" is already known 2025/11/25 01:36:09 base crash "kernel BUG in may_open" is to be ignored 2025/11/25 01:36:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/25 01:36:26 runner 2 connected 2025/11/25 01:36:41 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:37:07 base crash: kernel BUG in may_open 2025/11/25 01:37:08 runner 4 connected 2025/11/25 01:37:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 348, "corpus": 8535, "corpus [files]": 495, "corpus [symbols]": 3515, "cover overflows": 14944, "coverage": 106653, "distributor delayed": 11020, "distributor undelayed": 11020, "distributor violated": 141, "exec candidate": 12519, "exec collide": 2139, "exec fuzz": 4122, "exec gen": 210, "exec hints": 695, "exec inject": 0, "exec minimize": 12757, "exec retries": 3, "exec seeds": 2189, "exec smash": 3452, "exec total [base]": 28950, "exec total [new]": 79939, "exec triage": 26486, "executor restarts [base]": 529, "executor restarts [new]": 1236, "fault jobs": 0, "fuzzer jobs": 1538, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 612, "max signal": 108975, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9020, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 927, "reproducing": 2, "rpc recv": 7704551348, "rpc sent": 2860415464, "signal": 104078, "smash jobs": 905, "triage jobs": 21, "vm output": 66391294, "vm restarts [base]": 46, "vm restarts [new]": 96 } 2025/11/25 01:37:31 base crash: possible deadlock in ocfs2_xattr_set 2025/11/25 01:37:39 runner 1 connected 2025/11/25 01:37:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:37:52 crash "WARNING in hfs_bnode_create" is already known 2025/11/25 01:37:52 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/25 01:37:52 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/25 01:38:03 runner 2 connected 2025/11/25 01:38:28 runner 0 connected 2025/11/25 01:38:36 runner 6 connected 2025/11/25 01:38:51 runner 0 connected 2025/11/25 01:39:04 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/25 01:39:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:39:25 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:40:08 runner 7 connected 2025/11/25 01:40:16 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:40:22 runner 0 connected 2025/11/25 01:40:23 runner 6 connected 2025/11/25 01:40:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:40:49 base crash: WARNING in hfs_bnode_create 2025/11/25 01:41:18 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:41:24 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:41:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:41:45 runner 0 connected 2025/11/25 01:41:45 runner 1 connected 2025/11/25 01:41:46 crash "INFO: task hung in __iterate_supers" is already known 2025/11/25 01:41:46 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/25 01:41:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 01:41:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/25 01:41:56 reproducing crash 'WARNING in __folio_mark_dirty': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/page-writeback.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:41:56 repro finished 'WARNING in __folio_mark_dirty', repro=true crepro=false desc='WARNING in __folio_mark_dirty' hub=false from_dashboard=false 2025/11/25 01:41:56 found repro for "WARNING in __folio_mark_dirty" (orig title: "-SAME-", reliability: 1), took 34.77 minutes 2025/11/25 01:41:56 "WARNING in __folio_mark_dirty": saved crash log into 1764034916.crash.log 2025/11/25 01:41:56 "WARNING in __folio_mark_dirty": saved repro log into 1764034916.repro.log 2025/11/25 01:41:57 base crash: possible deadlock in hfsplus_get_block 2025/11/25 01:41:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:42:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 368, "corpus": 8591, "corpus [files]": 497, "corpus [symbols]": 3530, "cover overflows": 15806, "coverage": 106900, "distributor delayed": 11151, "distributor undelayed": 11147, "distributor violated": 141, "exec candidate": 12519, "exec collide": 2398, "exec fuzz": 4593, "exec gen": 233, "exec hints": 787, "exec inject": 0, "exec minimize": 13700, "exec retries": 4, "exec seeds": 2402, "exec smash": 3900, "exec total [base]": 30204, "exec total [new]": 82577, "exec triage": 26672, "executor restarts [base]": 579, "executor restarts [new]": 1327, "fault jobs": 0, "fuzzer jobs": 1568, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 610, "max signal": 109268, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10906, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9098, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 792, "reproducing": 1, "rpc recv": 8192803312, "rpc sent": 3030985392, "signal": 104275, "smash jobs": 947, "triage jobs": 11, "vm output": 73809703, "vm restarts [base]": 51, "vm restarts [new]": 101 } 2025/11/25 01:42:33 runner 6 connected 2025/11/25 01:42:36 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:42:43 runner 7 connected 2025/11/25 01:42:44 runner 8 connected 2025/11/25 01:42:47 runner 2 connected 2025/11/25 01:42:52 runner 1 connected 2025/11/25 01:42:55 runner 4 connected 2025/11/25 01:42:59 crash "INFO: task hung in __iterate_supers" is already known 2025/11/25 01:42:59 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/25 01:42:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 01:43:00 attempt #0 to run "WARNING in __folio_mark_dirty" on base: aborting due to context cancelation 2025/11/25 01:43:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:43:57 runner 0 connected 2025/11/25 01:43:57 runner 5 connected 2025/11/25 01:44:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:44:04 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:44:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:44:25 runner 8 connected 2025/11/25 01:44:37 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = true] 2025/11/25 01:44:37 scheduled a reproduction of 'KASAN: slab-use-after-free Write in txEnd' 2025/11/25 01:44:37 start reproducing 'KASAN: slab-use-after-free Write in txEnd' 2025/11/25 01:45:06 runner 4 connected 2025/11/25 01:45:13 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 01:45:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:45:43 runner 5 connected 2025/11/25 01:46:00 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/25 01:46:00 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/25 01:46:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/25 01:46:12 runner 1 connected 2025/11/25 01:46:27 runner 2 connected 2025/11/25 01:46:38 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/25 01:46:38 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/25 01:46:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/25 01:46:57 runner 1 connected 2025/11/25 01:47:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:47:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 422, "corpus": 8677, "corpus [files]": 501, "corpus [symbols]": 3547, "cover overflows": 17492, "coverage": 107294, "distributor delayed": 11323, "distributor undelayed": 11323, "distributor violated": 141, "exec candidate": 12519, "exec collide": 2695, "exec fuzz": 5279, "exec gen": 275, "exec hints": 955, "exec inject": 0, "exec minimize": 15156, "exec retries": 4, "exec seeds": 2644, "exec smash": 4516, "exec total [base]": 31894, "exec total [new]": 86392, "exec triage": 26968, "executor restarts [base]": 631, "executor restarts [new]": 1437, "fault jobs": 0, "fuzzer jobs": 1657, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 624, "max signal": 109649, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12102, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9227, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 741, "reproducing": 2, "rpc recv": 8843239752, "rpc sent": 3276470616, "signal": 104624, "smash jobs": 1019, "triage jobs": 14, "vm output": 79076190, "vm restarts [base]": 55, "vm restarts [new]": 111 } 2025/11/25 01:47:37 runner 6 connected 2025/11/25 01:47:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:47:49 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:48:02 runner 5 connected 2025/11/25 01:48:38 runner 4 connected 2025/11/25 01:48:47 runner 0 connected 2025/11/25 01:48:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:49:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:49:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:49:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:49:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:49:56 runner 5 connected 2025/11/25 01:50:08 runner 1 connected 2025/11/25 01:50:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 01:50:26 runner 4 connected 2025/11/25 01:50:30 runner 0 connected 2025/11/25 01:50:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:50:39 runner 8 connected 2025/11/25 01:51:07 crash "INFO: task hung in user_get_super" is already known 2025/11/25 01:51:07 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 01:51:07 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 01:51:13 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:51:24 runner 5 connected 2025/11/25 01:51:29 runner 2 connected 2025/11/25 01:52:12 runner 7 connected 2025/11/25 01:52:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 466, "corpus": 8751, "corpus [files]": 503, "corpus [symbols]": 3560, "cover overflows": 18715, "coverage": 107743, "distributor delayed": 11488, "distributor undelayed": 11488, "distributor violated": 141, "exec candidate": 12519, "exec collide": 3096, "exec fuzz": 5961, "exec gen": 314, "exec hints": 1123, "exec inject": 0, "exec minimize": 16153, "exec retries": 4, "exec seeds": 2900, "exec smash": 5217, "exec total [base]": 33415, "exec total [new]": 89906, "exec triage": 27237, "executor restarts [base]": 685, "executor restarts [new]": 1535, "fault jobs": 0, "fuzzer jobs": 1704, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 623, "max signal": 110121, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12854, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9349, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 949, "reproducing": 2, "rpc recv": 9373895244, "rpc sent": 3496267088, "signal": 105061, "smash jobs": 1068, "triage jobs": 13, "vm output": 85480232, "vm restarts [base]": 59, "vm restarts [new]": 119 } 2025/11/25 01:52:20 runner 0 connected 2025/11/25 01:52:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 01:52:36 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/25 01:52:36 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/25 01:52:36 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/25 01:52:51 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:52:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:53:18 crash "INFO: task hung in user_get_super" is already known 2025/11/25 01:53:18 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 01:53:18 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 01:53:31 runner 4 connected 2025/11/25 01:53:33 runner 8 connected 2025/11/25 01:53:33 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/25 01:53:33 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/25 01:53:33 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/25 01:53:47 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/25 01:53:47 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/25 01:53:47 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/25 01:53:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 01:53:50 runner 5 connected 2025/11/25 01:54:16 runner 1 connected 2025/11/25 01:54:32 runner 7 connected 2025/11/25 01:54:43 crash "WARNING in udf_truncate_extents" is already known 2025/11/25 01:54:43 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/25 01:54:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/25 01:54:45 runner 2 connected 2025/11/25 01:54:46 runner 6 connected 2025/11/25 01:55:20 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:55:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:55:42 runner 1 connected 2025/11/25 01:55:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:56:05 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:56:20 runner 4 connected 2025/11/25 01:56:28 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/25 01:56:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:56:48 runner 7 connected 2025/11/25 01:57:10 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:57:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 502, "corpus": 8797, "corpus [files]": 508, "corpus [symbols]": 3572, "cover overflows": 19860, "coverage": 107888, "distributor delayed": 11629, "distributor undelayed": 11629, "distributor violated": 141, "exec candidate": 12519, "exec collide": 3428, "exec fuzz": 6561, "exec gen": 347, "exec hints": 1286, "exec inject": 0, "exec minimize": 16994, "exec retries": 4, "exec seeds": 3088, "exec smash": 5824, "exec total [base]": 35613, "exec total [new]": 92877, "exec triage": 27436, "executor restarts [base]": 741, "executor restarts [new]": 1643, "fault jobs": 0, "fuzzer jobs": 1728, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 619, "max signal": 110353, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13532, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9434, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 839, "reproducing": 2, "rpc recv": 9973350724, "rpc sent": 3727196192, "signal": 105183, "smash jobs": 1097, "triage jobs": 12, "vm output": 91067191, "vm restarts [base]": 61, "vm restarts [new]": 128 } 2025/11/25 01:57:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:57:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 01:57:27 runner 1 connected 2025/11/25 01:57:40 runner 5 connected 2025/11/25 01:58:12 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:58:14 base crash: kernel BUG in hfs_write_inode 2025/11/25 01:58:20 runner 1 connected 2025/11/25 01:58:21 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/25 01:58:24 runner 7 connected 2025/11/25 01:58:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 01:59:11 runner 0 connected 2025/11/25 01:59:18 runner 1 connected 2025/11/25 01:59:31 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 01:59:46 runner 5 connected 2025/11/25 01:59:52 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/25 01:59:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:00:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:00:28 base crash: kernel BUG in hfs_write_inode 2025/11/25 02:00:52 runner 7 connected 2025/11/25 02:00:57 runner 8 connected 2025/11/25 02:00:57 runner 2 connected 2025/11/25 02:01:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:01:06 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:01:32 runner 0 connected 2025/11/25 02:01:40 crash "INFO: task hung in __iterate_supers" is already known 2025/11/25 02:01:40 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/25 02:01:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 02:01:47 crash "INFO: task hung in user_get_super" is already known 2025/11/25 02:01:47 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 02:01:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 02:02:05 crash "WARNING in udf_truncate_extents" is already known 2025/11/25 02:02:05 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/25 02:02:05 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/25 02:02:07 runner 1 connected 2025/11/25 02:02:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 546, "corpus": 8876, "corpus [files]": 511, "corpus [symbols]": 3590, "cover overflows": 21121, "coverage": 108188, "distributor delayed": 11767, "distributor undelayed": 11766, "distributor violated": 141, "exec candidate": 12519, "exec collide": 3801, "exec fuzz": 7259, "exec gen": 395, "exec hints": 1479, "exec inject": 0, "exec minimize": 18019, "exec retries": 4, "exec seeds": 3306, "exec smash": 6536, "exec total [base]": 37170, "exec total [new]": 96361, "exec triage": 27654, "executor restarts [base]": 792, "executor restarts [new]": 1745, "fault jobs": 0, "fuzzer jobs": 1793, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 641, "max signal": 110654, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14267, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9532, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 761, "reproducing": 2, "rpc recv": 10496253672, "rpc sent": 3961057872, "signal": 105429, "smash jobs": 1142, "triage jobs": 10, "vm output": 96156958, "vm restarts [base]": 66, "vm restarts [new]": 135 } 2025/11/25 02:02:15 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:02:37 runner 4 connected 2025/11/25 02:02:39 base crash: WARNING in udf_truncate_extents 2025/11/25 02:02:46 runner 6 connected 2025/11/25 02:03:03 runner 8 connected 2025/11/25 02:03:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 02:03:44 runner 0 connected 2025/11/25 02:04:36 runner 8 connected 2025/11/25 02:05:09 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/11/25 02:05:09 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/11/25 02:05:09 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/11/25 02:05:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:05:17 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:06:06 runner 1 connected 2025/11/25 02:06:08 runner 6 connected 2025/11/25 02:06:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 02:06:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:06:35 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:07:14 runner 8 connected 2025/11/25 02:07:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 575, "corpus": 8922, "corpus [files]": 514, "corpus [symbols]": 3606, "cover overflows": 22509, "coverage": 108384, "distributor delayed": 11902, "distributor undelayed": 11901, "distributor violated": 141, "exec candidate": 12519, "exec collide": 4186, "exec fuzz": 7968, "exec gen": 433, "exec hints": 1683, "exec inject": 0, "exec minimize": 18827, "exec retries": 4, "exec seeds": 3515, "exec smash": 7256, "exec total [base]": 39232, "exec total [new]": 99648, "exec triage": 27857, "executor restarts [base]": 859, "executor restarts [new]": 1881, "fault jobs": 0, "fuzzer jobs": 1793, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 625, "max signal": 111004, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15026, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9622, "no exec duration": 36441000000, "no exec requests": 166, "pending": 0, "prog exec time": 681, "reproducing": 2, "rpc recv": 10973805712, "rpc sent": 4203244432, "signal": 105620, "smash jobs": 1158, "triage jobs": 10, "vm output": 101974448, "vm restarts [base]": 67, "vm restarts [new]": 142 } 2025/11/25 02:07:22 base crash: kernel BUG in hfs_write_inode 2025/11/25 02:07:25 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/11/25 02:07:31 runner 6 connected 2025/11/25 02:07:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:08:11 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:08:18 runner 1 connected 2025/11/25 02:08:23 runner 0 connected 2025/11/25 02:08:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:08:52 runner 8 connected 2025/11/25 02:08:55 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:09:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:09:26 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/25 02:09:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 02:09:33 runner 5 connected 2025/11/25 02:09:59 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:09:59 crash "INFO: task hung in user_get_super" is already known 2025/11/25 02:09:59 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 02:09:59 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 02:10:08 runner 2 connected 2025/11/25 02:10:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:10:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:10:23 runner 1 connected 2025/11/25 02:10:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:10:32 runner 7 connected 2025/11/25 02:10:49 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/25 02:10:49 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/25 02:10:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:10:58 runner 4 connected 2025/11/25 02:11:03 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:11:14 runner 1 connected 2025/11/25 02:11:17 runner 0 connected 2025/11/25 02:11:26 runner 5 connected 2025/11/25 02:11:32 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/25 02:11:32 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/25 02:11:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:11:42 base crash: kernel BUG in jfs_evict_inode 2025/11/25 02:11:48 runner 8 connected 2025/11/25 02:11:52 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:12:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:12:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 618, "corpus": 8972, "corpus [files]": 517, "corpus [symbols]": 3611, "cover overflows": 23618, "coverage": 108560, "distributor delayed": 12051, "distributor undelayed": 12051, "distributor violated": 141, "exec candidate": 12519, "exec collide": 4555, "exec fuzz": 8702, "exec gen": 471, "exec hints": 1893, "exec inject": 0, "exec minimize": 19502, "exec retries": 4, "exec seeds": 3702, "exec smash": 7995, "exec total [base]": 40654, "exec total [new]": 102835, "exec triage": 28090, "executor restarts [base]": 914, "executor restarts [new]": 2008, "fault jobs": 0, "fuzzer jobs": 1798, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 606, "max signal": 111244, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15618, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9719, "no exec duration": 36747000000, "no exec requests": 167, "pending": 0, "prog exec time": 868, "reproducing": 2, "rpc recv": 11561994856, "rpc sent": 4419865256, "signal": 105762, "smash jobs": 1179, "triage jobs": 13, "vm output": 107502599, "vm restarts [base]": 72, "vm restarts [new]": 150 } 2025/11/25 02:12:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:12:36 runner 1 connected 2025/11/25 02:12:40 runner 1 connected 2025/11/25 02:12:41 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/25 02:13:04 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:13:06 runner 4 connected 2025/11/25 02:13:07 base crash: WARNING in hfs_bnode_create 2025/11/25 02:13:20 runner 6 connected 2025/11/25 02:13:37 patched crashed: kernel BUG in txEnd [need repro = true] 2025/11/25 02:13:37 scheduled a reproduction of 'kernel BUG in txEnd' 2025/11/25 02:13:37 start reproducing 'kernel BUG in txEnd' 2025/11/25 02:13:37 runner 5 connected 2025/11/25 02:13:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:14:04 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/25 02:14:04 runner 1 connected 2025/11/25 02:14:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:14:34 runner 4 connected 2025/11/25 02:14:43 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:15:03 runner 8 connected 2025/11/25 02:15:12 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:15:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:15:21 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:15:24 runner 5 connected 2025/11/25 02:15:26 base crash: kernel BUG in jfs_evict_inode 2025/11/25 02:16:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:16:09 runner 6 connected 2025/11/25 02:16:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:16:22 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:16:23 runner 1 connected 2025/11/25 02:16:48 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/11/25 02:16:50 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:17:03 runner 4 connected 2025/11/25 02:17:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 661, "corpus": 9038, "corpus [files]": 520, "corpus [symbols]": 3619, "cover overflows": 25771, "coverage": 108813, "distributor delayed": 12208, "distributor undelayed": 12208, "distributor violated": 141, "exec candidate": 12519, "exec collide": 4975, "exec fuzz": 9449, "exec gen": 510, "exec hints": 2121, "exec inject": 0, "exec minimize": 20492, "exec retries": 4, "exec seeds": 3891, "exec smash": 8783, "exec total [base]": 42546, "exec total [new]": 106456, "exec triage": 28301, "executor restarts [base]": 966, "executor restarts [new]": 2090, "fault jobs": 0, "fuzzer jobs": 1859, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 623, "max signal": 111629, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16331, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9811, "no exec duration": 36747000000, "no exec requests": 167, "pending": 0, "prog exec time": 773, "reproducing": 3, "rpc recv": 12103651556, "rpc sent": 4689917472, "signal": 105991, "smash jobs": 1226, "triage jobs": 10, "vm output": 111578589, "vm restarts [base]": 75, "vm restarts [new]": 159 } 2025/11/25 02:17:18 runner 0 connected 2025/11/25 02:17:35 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:17:50 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:17:51 crash "WARNING in dbAdjTree" is already known 2025/11/25 02:17:51 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/25 02:17:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 02:17:53 runner 1 connected 2025/11/25 02:18:01 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:18:28 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/25 02:18:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 02:18:47 runner 8 connected 2025/11/25 02:19:12 base crash: INFO: task hung in __iterate_supers 2025/11/25 02:19:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:19:26 runner 6 connected 2025/11/25 02:19:26 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:19:33 runner 4 connected 2025/11/25 02:19:34 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:20:09 runner 2 connected 2025/11/25 02:20:18 runner 8 connected 2025/11/25 02:20:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 02:20:53 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:20:58 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:21:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:21:28 runner 4 connected 2025/11/25 02:21:30 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/25 02:21:30 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/25 02:21:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/25 02:22:00 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:22:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 713, "corpus": 9099, "corpus [files]": 524, "corpus [symbols]": 3630, "cover overflows": 27564, "coverage": 109066, "distributor delayed": 12349, "distributor undelayed": 12347, "distributor violated": 141, "exec candidate": 12519, "exec collide": 5454, "exec fuzz": 10418, "exec gen": 562, "exec hints": 2408, "exec inject": 0, "exec minimize": 21232, "exec retries": 4, "exec seeds": 4108, "exec smash": 9781, "exec total [base]": 45005, "exec total [new]": 110395, "exec triage": 28489, "executor restarts [base]": 1022, "executor restarts [new]": 2174, "fault jobs": 0, "fuzzer jobs": 1880, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 613, "max signal": 111902, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16913, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9891, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 580, "reproducing": 3, "rpc recv": 12563536000, "rpc sent": 4988274176, "signal": 106212, "smash jobs": 1262, "triage jobs": 5, "vm output": 115688732, "vm restarts [base]": 78, "vm restarts [new]": 164 } 2025/11/25 02:22:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 02:22:30 runner 1 connected 2025/11/25 02:22:33 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:22:35 runner 8 connected 2025/11/25 02:22:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:23:14 base crash: possible deadlock in ocfs2_evict_inode 2025/11/25 02:23:36 runner 6 connected 2025/11/25 02:23:40 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:23:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 02:23:53 runner 7 connected 2025/11/25 02:24:11 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/11/25 02:24:12 runner 0 connected 2025/11/25 02:24:17 base crash: possible deadlock in mark_as_free_ex 2025/11/25 02:24:25 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:24:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:24:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:24:37 base crash: kernel BUG in txUnlock 2025/11/25 02:24:49 runner 5 connected 2025/11/25 02:25:09 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 02:25:10 runner 1 connected 2025/11/25 02:25:12 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:25:15 runner 2 connected 2025/11/25 02:25:25 runner 4 connected 2025/11/25 02:25:28 runner 0 connected 2025/11/25 02:25:30 runner 6 connected 2025/11/25 02:25:39 base crash: kernel BUG in txUnlock 2025/11/25 02:25:55 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:26:05 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:26:06 runner 8 connected 2025/11/25 02:26:16 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 02:26:43 runner 2 connected 2025/11/25 02:26:45 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:26:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:27:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/25 02:27:13 runner 0 connected 2025/11/25 02:27:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 737, "corpus": 9144, "corpus [files]": 527, "corpus [symbols]": 3641, "cover overflows": 28810, "coverage": 109223, "distributor delayed": 12484, "distributor undelayed": 12483, "distributor violated": 141, "exec candidate": 12519, "exec collide": 5796, "exec fuzz": 11118, "exec gen": 600, "exec hints": 2614, "exec inject": 0, "exec minimize": 21946, "exec retries": 4, "exec seeds": 4259, "exec smash": 10508, "exec total [base]": 46377, "exec total [new]": 113451, "exec triage": 28671, "executor restarts [base]": 1067, "executor restarts [new]": 2257, "fault jobs": 0, "fuzzer jobs": 1911, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 612, "max signal": 112238, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17502, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9971, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 877, "reproducing": 3, "rpc recv": 13103819232, "rpc sent": 5193999304, "signal": 106358, "smash jobs": 1288, "triage jobs": 11, "vm output": 120388985, "vm restarts [base]": 85, "vm restarts [new]": 171 } 2025/11/25 02:27:34 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:27:34 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:27:34 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/11/25 02:27:34 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 70.10 minutes 2025/11/25 02:27:34 "general protection fault in lmLogSync": saved crash log into 1764037654.crash.log 2025/11/25 02:27:34 "general protection fault in lmLogSync": saved repro log into 1764037654.repro.log 2025/11/25 02:27:43 runner 0 connected 2025/11/25 02:27:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:27:49 runner 6 connected 2025/11/25 02:27:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:28:09 runner 4 connected 2025/11/25 02:28:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:28:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:28:42 runner 2 connected 2025/11/25 02:28:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:28:55 runner 7 connected 2025/11/25 02:29:09 runner 6 connected 2025/11/25 02:29:13 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with KASAN: slab-use-after-free Read in jfs_syncpt 2025/11/25 02:29:13 crash "general protection fault in lmLogSync" is already known 2025/11/25 02:29:13 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/25 02:29:13 crashes both: general protection fault in lmLogSync / KASAN: slab-use-after-free Read in jfs_syncpt 2025/11/25 02:29:26 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/25 02:29:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:29:33 runner 4 connected 2025/11/25 02:29:52 runner 5 connected 2025/11/25 02:29:55 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:30:02 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:30:11 runner 0 connected 2025/11/25 02:30:23 runner 8 connected 2025/11/25 02:30:28 runner 7 connected 2025/11/25 02:30:49 base crash: INFO: task hung in __iterate_supers 2025/11/25 02:30:55 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:31:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 02:31:38 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:31:47 runner 1 connected 2025/11/25 02:31:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:32:07 runner 0 connected 2025/11/25 02:32:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 760, "corpus": 9186, "corpus [files]": 531, "corpus [symbols]": 3647, "cover overflows": 30094, "coverage": 109354, "distributor delayed": 12614, "distributor undelayed": 12613, "distributor violated": 141, "exec candidate": 12519, "exec collide": 6138, "exec fuzz": 11720, "exec gen": 633, "exec hints": 2805, "exec inject": 0, "exec minimize": 22777, "exec retries": 5, "exec seeds": 4386, "exec smash": 11170, "exec total [base]": 47875, "exec total [new]": 116430, "exec triage": 28855, "executor restarts [base]": 1122, "executor restarts [new]": 2362, "fault jobs": 0, "fuzzer jobs": 1926, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 607, "max signal": 112524, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10049, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 1156, "reproducing": 2, "rpc recv": 13661680652, "rpc sent": 5412125624, "signal": 106454, "smash jobs": 1306, "triage jobs": 13, "vm output": 125510259, "vm restarts [base]": 88, "vm restarts [new]": 181 } 2025/11/25 02:32:22 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/25 02:32:42 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:32:49 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/25 02:32:59 runner 7 connected 2025/11/25 02:33:10 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:33:20 base crash: INFO: task hung in __iterate_supers 2025/11/25 02:33:26 runner 6 connected 2025/11/25 02:33:28 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:33:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:33:53 runner 4 connected 2025/11/25 02:34:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/25 02:34:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:34:17 runner 2 connected 2025/11/25 02:34:29 runner 8 connected 2025/11/25 02:34:36 base crash: WARNING in call_timer_fn 2025/11/25 02:34:48 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:35:01 runner 0 connected 2025/11/25 02:35:03 runner 6 connected 2025/11/25 02:35:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:35:19 crash "WARNING in dbAdjTree" is already known 2025/11/25 02:35:19 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/25 02:35:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 02:35:32 runner 1 connected 2025/11/25 02:36:09 runner 8 connected 2025/11/25 02:36:16 runner 7 connected 2025/11/25 02:36:20 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:36:23 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/25 02:36:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:37:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:37:11 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:37:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 785, "corpus": 9232, "corpus [files]": 531, "corpus [symbols]": 3656, "cover overflows": 31310, "coverage": 110147, "distributor delayed": 12737, "distributor undelayed": 12737, "distributor violated": 141, "exec candidate": 12519, "exec collide": 6527, "exec fuzz": 12498, "exec gen": 679, "exec hints": 3037, "exec inject": 0, "exec minimize": 23449, "exec retries": 6, "exec seeds": 4545, "exec smash": 11987, "exec total [base]": 49833, "exec total [new]": 119712, "exec triage": 29041, "executor restarts [base]": 1177, "executor restarts [new]": 2485, "fault jobs": 0, "fuzzer jobs": 1925, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 588, "max signal": 113376, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18838, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10129, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 584, "reproducing": 2, "rpc recv": 14193450704, "rpc sent": 5645351544, "signal": 107237, "smash jobs": 1328, "triage jobs": 9, "vm output": 129894490, "vm restarts [base]": 90, "vm restarts [new]": 189 } 2025/11/25 02:37:22 runner 2 connected 2025/11/25 02:37:35 runner 4 connected 2025/11/25 02:37:55 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:37:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:38:08 runner 1 connected 2025/11/25 02:38:37 crash "WARNING in dbAdjTree" is already known 2025/11/25 02:38:37 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/25 02:38:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 02:38:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:38:47 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:38:47 repro finished 'kernel BUG in txEnd', repro=true crepro=false desc='kernel BUG in jfs_evict_inode' hub=false from_dashboard=false 2025/11/25 02:38:47 found repro for "kernel BUG in jfs_evict_inode" (orig title: "kernel BUG in txEnd", reliability: 0), took 24.57 minutes 2025/11/25 02:38:47 "kernel BUG in jfs_evict_inode": saved crash log into 1764038327.crash.log 2025/11/25 02:38:47 "kernel BUG in jfs_evict_inode": saved repro log into 1764038327.repro.log 2025/11/25 02:38:52 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:38:58 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 02:39:05 runner 2 connected 2025/11/25 02:39:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:39:35 runner 1 connected 2025/11/25 02:39:41 runner 7 connected 2025/11/25 02:39:50 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 02:39:50 runner 1 connected 2025/11/25 02:39:55 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:39:57 runner 0 connected 2025/11/25 02:40:04 runner 5 connected 2025/11/25 02:40:30 attempt #0 to run "kernel BUG in jfs_evict_inode" on base: crashed with kernel BUG in jfs_evict_inode 2025/11/25 02:40:30 crashes both: kernel BUG in jfs_evict_inode / kernel BUG in jfs_evict_inode 2025/11/25 02:40:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:40:47 runner 2 connected 2025/11/25 02:41:03 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 02:41:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:41:28 runner 0 connected 2025/11/25 02:41:31 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:41:42 runner 8 connected 2025/11/25 02:41:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:42:03 runner 1 connected 2025/11/25 02:42:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/25 02:42:06 runner 1 connected 2025/11/25 02:42:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:42:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 820, "corpus": 9277, "corpus [files]": 533, "corpus [symbols]": 3664, "cover overflows": 33180, "coverage": 110294, "distributor delayed": 12852, "distributor undelayed": 12852, "distributor violated": 141, "exec candidate": 12519, "exec collide": 7052, "exec fuzz": 13511, "exec gen": 727, "exec hints": 3343, "exec inject": 0, "exec minimize": 24200, "exec retries": 7, "exec seeds": 4727, "exec smash": 13081, "exec total [base]": 50703, "exec total [new]": 123838, "exec triage": 29243, "executor restarts [base]": 1218, "executor restarts [new]": 2616, "fault jobs": 0, "fuzzer jobs": 1929, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 570, "max signal": 113586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19429, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10213, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 768, "reproducing": 1, "rpc recv": 14731624752, "rpc sent": 5881502416, "signal": 107364, "smash jobs": 1348, "triage jobs": 11, "vm output": 134918914, "vm restarts [base]": 97, "vm restarts [new]": 196 } 2025/11/25 02:42:15 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:43:04 runner 7 connected 2025/11/25 02:43:05 runner 0 connected 2025/11/25 02:43:08 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:43:11 runner 5 connected 2025/11/25 02:43:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/25 02:43:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:44:13 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:44:20 runner 1 connected 2025/11/25 02:44:38 runner 8 connected 2025/11/25 02:44:58 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:45:06 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 02:45:22 base crash: INFO: task hung in __iterate_supers 2025/11/25 02:45:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:45:48 patched crashed: KASAN: slab-use-after-free Read in hpfs_get_ea [need repro = true] 2025/11/25 02:45:48 scheduled a reproduction of 'KASAN: slab-use-after-free Read in hpfs_get_ea' 2025/11/25 02:45:48 start reproducing 'KASAN: slab-use-after-free Read in hpfs_get_ea' 2025/11/25 02:46:02 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/25 02:46:09 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:46:10 runner 4 connected 2025/11/25 02:46:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:46:21 runner 1 connected 2025/11/25 02:46:24 runner 1 connected 2025/11/25 02:46:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:46:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:46:45 runner 6 connected 2025/11/25 02:46:59 runner 2 connected 2025/11/25 02:47:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 854, "corpus": 9336, "corpus [files]": 538, "corpus [symbols]": 3678, "cover overflows": 35334, "coverage": 110485, "distributor delayed": 13008, "distributor undelayed": 13005, "distributor violated": 141, "exec candidate": 12519, "exec collide": 7666, "exec fuzz": 14634, "exec gen": 779, "exec hints": 3690, "exec inject": 0, "exec minimize": 25004, "exec retries": 9, "exec seeds": 4917, "exec smash": 14336, "exec total [base]": 52345, "exec total [new]": 128466, "exec triage": 29478, "executor restarts [base]": 1278, "executor restarts [new]": 2717, "fault jobs": 0, "fuzzer jobs": 1956, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 562, "max signal": 113840, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19976, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10310, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 672, "reproducing": 2, "rpc recv": 15212177684, "rpc sent": 6201805208, "signal": 107531, "smash jobs": 1379, "triage jobs": 15, "vm output": 140580800, "vm restarts [base]": 100, "vm restarts [new]": 203 } 2025/11/25 02:47:18 runner 0 connected 2025/11/25 02:47:31 runner 7 connected 2025/11/25 02:47:34 runner 5 connected 2025/11/25 02:47:49 base crash: possible deadlock in ocfs2_setattr 2025/11/25 02:48:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:48:11 reproducing crash 'KASAN: slab-use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:48:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 02:48:56 runner 0 connected 2025/11/25 02:49:10 crash "WARNING in dbAdjTree" is already known 2025/11/25 02:49:10 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/25 02:49:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 02:49:13 runner 5 connected 2025/11/25 02:49:27 base crash: kernel BUG in hfs_write_inode 2025/11/25 02:49:30 reproducing crash 'KASAN: slab-use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:49:47 runner 7 connected 2025/11/25 02:49:58 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/25 02:50:06 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:50:07 runner 1 connected 2025/11/25 02:50:25 runner 0 connected 2025/11/25 02:50:54 reproducing crash 'KASAN: slab-use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:50:55 runner 2 connected 2025/11/25 02:51:10 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:51:23 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 02:51:40 base crash: INFO: task hung in __iterate_supers 2025/11/25 02:51:43 reproducing crash 'KASAN: slab-use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:51:43 repro finished 'KASAN: slab-use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/11/25 02:51:43 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "KASAN: slab-use-after-free Read in hpfs_get_ea", reliability: 1), took 4.12 minutes 2025/11/25 02:51:43 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1764039103.crash.log 2025/11/25 02:51:43 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1764039103.repro.log 2025/11/25 02:51:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:52:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 884, "corpus": 9380, "corpus [files]": 539, "corpus [symbols]": 3687, "cover overflows": 37096, "coverage": 110764, "distributor delayed": 13108, "distributor undelayed": 13107, "distributor violated": 141, "exec candidate": 12519, "exec collide": 8145, "exec fuzz": 15543, "exec gen": 832, "exec hints": 3964, "exec inject": 0, "exec minimize": 25948, "exec retries": 9, "exec seeds": 5059, "exec smash": 15360, "exec total [base]": 53943, "exec total [new]": 132467, "exec triage": 29652, "executor restarts [base]": 1320, "executor restarts [new]": 2809, "fault jobs": 0, "fuzzer jobs": 1961, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 551, "max signal": 114114, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20545, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10378, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 807, "reproducing": 1, "rpc recv": 15657939496, "rpc sent": 6515795480, "signal": 107681, "smash jobs": 1397, "triage jobs": 13, "vm output": 145779866, "vm restarts [base]": 104, "vm restarts [new]": 208 } 2025/11/25 02:52:24 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/11/25 02:52:28 runner 6 connected 2025/11/25 02:52:38 runner 1 connected 2025/11/25 02:52:42 runner 0 connected 2025/11/25 02:52:47 runner 1 connected 2025/11/25 02:52:53 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:53:12 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/11/25 02:53:12 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/11/25 02:53:21 runner 2 connected 2025/11/25 02:53:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 02:53:54 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/25 02:53:54 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:53:57 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 02:54:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 02:54:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 02:54:09 runner 0 connected 2025/11/25 02:54:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:54:30 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:54:39 runner 8 connected 2025/11/25 02:54:51 runner 5 connected 2025/11/25 02:55:02 runner 2 connected 2025/11/25 02:55:04 runner 1 connected 2025/11/25 02:55:07 runner 6 connected 2025/11/25 02:55:15 runner 7 connected 2025/11/25 02:55:34 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:55:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:55:49 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/25 02:56:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:56:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:56:30 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:56:48 runner 0 connected 2025/11/25 02:56:53 runner 7 connected 2025/11/25 02:57:06 runner 1 connected 2025/11/25 02:57:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 925, "corpus": 9428, "corpus [files]": 541, "corpus [symbols]": 3696, "cover overflows": 38873, "coverage": 110893, "distributor delayed": 13211, "distributor undelayed": 13211, "distributor violated": 141, "exec candidate": 12519, "exec collide": 8612, "exec fuzz": 16463, "exec gen": 874, "exec hints": 4230, "exec inject": 0, "exec minimize": 26712, "exec retries": 9, "exec seeds": 5204, "exec smash": 16377, "exec total [base]": 55630, "exec total [new]": 136245, "exec triage": 29802, "executor restarts [base]": 1357, "executor restarts [new]": 2907, "fault jobs": 0, "fuzzer jobs": 1995, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 561, "max signal": 114219, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21120, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10444, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 736, "reproducing": 1, "rpc recv": 16289996820, "rpc sent": 6792990144, "signal": 107790, "smash jobs": 1423, "triage jobs": 11, "vm output": 150648444, "vm restarts [base]": 108, "vm restarts [new]": 219 } 2025/11/25 02:57:17 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/25 02:57:22 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:57:22 runner 6 connected 2025/11/25 02:57:48 patched crashed: INFO: task hung in path_openat [need repro = true] 2025/11/25 02:57:48 scheduled a reproduction of 'INFO: task hung in path_openat' 2025/11/25 02:57:48 start reproducing 'INFO: task hung in path_openat' 2025/11/25 02:57:58 crash "INFO: task hung in user_get_super" is already known 2025/11/25 02:57:58 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 02:57:58 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 02:58:14 runner 1 connected 2025/11/25 02:58:33 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 02:58:53 runner 5 connected 2025/11/25 02:58:55 runner 4 connected 2025/11/25 02:59:09 base crash: kernel BUG in jfs_evict_inode 2025/11/25 02:59:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 02:59:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 02:59:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 02:59:52 crash "general protection fault in lmLogSync" is already known 2025/11/25 02:59:52 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/25 02:59:52 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/25 02:59:58 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:00:07 runner 2 connected 2025/11/25 03:00:12 runner 7 connected 2025/11/25 03:00:41 runner 1 connected 2025/11/25 03:00:46 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:00:46 repro finished 'KASAN: slab-use-after-free Write in txEnd', repro=true crepro=false desc='KASAN: slab-use-after-free Write in txEnd' hub=false from_dashboard=false 2025/11/25 03:00:46 found repro for "KASAN: slab-use-after-free Write in txEnd" (orig title: "-SAME-", reliability: 1), took 75.63 minutes 2025/11/25 03:00:46 "KASAN: slab-use-after-free Write in txEnd": saved crash log into 1764039646.crash.log 2025/11/25 03:00:46 "KASAN: slab-use-after-free Write in txEnd": saved repro log into 1764039646.repro.log 2025/11/25 03:00:47 runner 1 connected 2025/11/25 03:00:49 runner 8 connected 2025/11/25 03:00:56 runner 0 connected 2025/11/25 03:01:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:01:38 base crash: WARNING in dbAdjTree 2025/11/25 03:01:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:01:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:02:08 runner 4 connected 2025/11/25 03:02:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:02:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 955, "corpus": 9468, "corpus [files]": 541, "corpus [symbols]": 3705, "cover overflows": 40223, "coverage": 111002, "distributor delayed": 13305, "distributor undelayed": 13305, "distributor violated": 141, "exec candidate": 12519, "exec collide": 9078, "exec fuzz": 17329, "exec gen": 916, "exec hints": 4494, "exec inject": 0, "exec minimize": 27286, "exec retries": 9, "exec seeds": 5321, "exec smash": 17375, "exec total [base]": 57253, "exec total [new]": 139724, "exec triage": 29948, "executor restarts [base]": 1396, "executor restarts [new]": 3050, "fault jobs": 0, "fuzzer jobs": 1991, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 557, "max signal": 114374, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21555, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10511, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 726, "reproducing": 1, "rpc recv": 16754816812, "rpc sent": 7068335456, "signal": 107888, "smash jobs": 1420, "triage jobs": 14, "vm output": 156915965, "vm restarts [base]": 111, "vm restarts [new]": 227 } 2025/11/25 03:02:24 attempt #0 to run "KASAN: slab-use-after-free Write in txEnd" on base: crashed with general protection fault in lmLogSync 2025/11/25 03:02:24 crashes both: KASAN: slab-use-after-free Write in txEnd / general protection fault in lmLogSync 2025/11/25 03:02:35 runner 2 connected 2025/11/25 03:02:38 runner 0 connected 2025/11/25 03:02:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/25 03:02:51 runner 6 connected 2025/11/25 03:02:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:03:09 runner 1 connected 2025/11/25 03:03:22 runner 0 connected 2025/11/25 03:03:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:03:37 runner 5 connected 2025/11/25 03:03:57 runner 7 connected 2025/11/25 03:04:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:04:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:04:28 runner 1 connected 2025/11/25 03:04:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:04:44 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 03:04:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:04:59 runner 4 connected 2025/11/25 03:05:11 runner 0 connected 2025/11/25 03:05:26 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/25 03:05:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:05:37 runner 7 connected 2025/11/25 03:05:42 runner 0 connected 2025/11/25 03:05:45 runner 6 connected 2025/11/25 03:06:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:06:25 runner 4 connected 2025/11/25 03:06:31 runner 5 connected 2025/11/25 03:06:33 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/25 03:06:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:06:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:06:52 base crash: kernel BUG in jfs_evict_inode 2025/11/25 03:07:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 994, "corpus": 9517, "corpus [files]": 542, "corpus [symbols]": 3718, "cover overflows": 41711, "coverage": 111154, "distributor delayed": 13398, "distributor undelayed": 13398, "distributor violated": 141, "exec candidate": 12519, "exec collide": 9619, "exec fuzz": 18297, "exec gen": 977, "exec hints": 4786, "exec inject": 0, "exec minimize": 27915, "exec retries": 9, "exec seeds": 5473, "exec smash": 18499, "exec total [base]": 59230, "exec total [new]": 143637, "exec triage": 30090, "executor restarts [base]": 1443, "executor restarts [new]": 3166, "fault jobs": 0, "fuzzer jobs": 1991, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 560, "max signal": 114512, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22009, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10572, "no exec duration": 37034000000, "no exec requests": 168, "pending": 0, "prog exec time": 708, "reproducing": 1, "rpc recv": 17429320876, "rpc sent": 7348122832, "signal": 108003, "smash jobs": 1425, "triage jobs": 6, "vm output": 162671727, "vm restarts [base]": 115, "vm restarts [new]": 238 } 2025/11/25 03:07:21 runner 1 connected 2025/11/25 03:07:31 runner 8 connected 2025/11/25 03:07:44 runner 2 connected 2025/11/25 03:07:49 runner 7 connected 2025/11/25 03:07:49 runner 0 connected 2025/11/25 03:08:00 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:08:20 base crash: WARNING in udf_truncate_extents 2025/11/25 03:08:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:09:07 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/25 03:09:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:09:10 base crash: kernel BUG in jfs_evict_inode 2025/11/25 03:09:17 runner 0 connected 2025/11/25 03:09:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:09:44 runner 2 connected 2025/11/25 03:09:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:10:05 runner 1 connected 2025/11/25 03:10:05 runner 7 connected 2025/11/25 03:10:09 runner 1 connected 2025/11/25 03:10:30 runner 0 connected 2025/11/25 03:10:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:10:55 runner 8 connected 2025/11/25 03:11:41 runner 0 connected 2025/11/25 03:11:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:11:56 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/25 03:12:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1037, "corpus": 9562, "corpus [files]": 548, "corpus [symbols]": 3730, "cover overflows": 43610, "coverage": 111267, "distributor delayed": 13488, "distributor undelayed": 13488, "distributor violated": 141, "exec candidate": 12519, "exec collide": 10244, "exec fuzz": 19545, "exec gen": 1041, "exec hints": 5158, "exec inject": 0, "exec minimize": 28672, "exec retries": 10, "exec seeds": 5651, "exec smash": 19886, "exec total [base]": 60683, "exec total [new]": 148436, "exec triage": 30258, "executor restarts [base]": 1489, "executor restarts [new]": 3283, "fault jobs": 0, "fuzzer jobs": 1981, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 536, "max signal": 114685, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22569, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10650, "no exec duration": 37166000000, "no exec requests": 169, "pending": 0, "prog exec time": 819, "reproducing": 1, "rpc recv": 17985282188, "rpc sent": 7655237464, "signal": 108111, "smash jobs": 1434, "triage jobs": 11, "vm output": 170534166, "vm restarts [base]": 121, "vm restarts [new]": 245 } 2025/11/25 03:12:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:12:21 base crash: possible deadlock in ocfs2_xattr_set 2025/11/25 03:12:23 base crash: kernel BUG in hfs_write_inode 2025/11/25 03:12:36 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/25 03:12:53 runner 6 connected 2025/11/25 03:12:55 runner 8 connected 2025/11/25 03:13:16 runner 4 connected 2025/11/25 03:13:19 runner 1 connected 2025/11/25 03:13:22 runner 0 connected 2025/11/25 03:13:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:13:33 runner 1 connected 2025/11/25 03:13:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 03:14:01 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/25 03:14:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:14:22 runner 7 connected 2025/11/25 03:14:52 base crash: kernel BUG in jfs_evict_inode 2025/11/25 03:14:54 runner 8 connected 2025/11/25 03:14:58 runner 6 connected 2025/11/25 03:15:12 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:15:14 runner 5 connected 2025/11/25 03:15:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:15:48 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/11/25 03:15:56 runner 1 connected 2025/11/25 03:16:20 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/11/25 03:16:22 runner 7 connected 2025/11/25 03:16:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:16:52 runner 1 connected 2025/11/25 03:16:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:17:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1057, "corpus": 9600, "corpus [files]": 553, "corpus [symbols]": 3742, "cover overflows": 45383, "coverage": 111359, "distributor delayed": 13579, "distributor undelayed": 13579, "distributor violated": 141, "exec candidate": 12519, "exec collide": 10762, "exec fuzz": 20465, "exec gen": 1101, "exec hints": 5441, "exec inject": 0, "exec minimize": 29410, "exec retries": 11, "exec seeds": 5771, "exec smash": 20979, "exec total [base]": 62422, "exec total [new]": 152339, "exec triage": 30420, "executor restarts [base]": 1534, "executor restarts [new]": 3426, "fault jobs": 0, "fuzzer jobs": 1963, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 519, "max signal": 114889, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23201, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10718, "no exec duration": 37166000000, "no exec requests": 169, "pending": 0, "prog exec time": 940, "reproducing": 1, "rpc recv": 18546723284, "rpc sent": 7941048528, "signal": 108183, "smash jobs": 1435, "triage jobs": 9, "vm output": 176717274, "vm restarts [base]": 124, "vm restarts [new]": 255 } 2025/11/25 03:17:18 runner 1 connected 2025/11/25 03:17:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:17:28 runner 2 connected 2025/11/25 03:17:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:17:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:17:54 runner 4 connected 2025/11/25 03:18:15 base crash: kernel BUG in hfs_write_inode 2025/11/25 03:18:23 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:18:25 runner 5 connected 2025/11/25 03:18:29 runner 0 connected 2025/11/25 03:18:47 runner 0 connected 2025/11/25 03:19:05 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/11/25 03:19:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:19:14 runner 1 connected 2025/11/25 03:19:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/25 03:19:26 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:19:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:19:48 base crash: kernel BUG in may_open 2025/11/25 03:20:04 runner 7 connected 2025/11/25 03:20:04 runner 0 connected 2025/11/25 03:20:17 runner 5 connected 2025/11/25 03:20:22 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:20:27 runner 6 connected 2025/11/25 03:20:52 runner 2 connected 2025/11/25 03:21:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:21:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:21:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:22:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1076, "corpus": 9652, "corpus [files]": 557, "corpus [symbols]": 3749, "cover overflows": 46977, "coverage": 111570, "distributor delayed": 13685, "distributor undelayed": 13685, "distributor violated": 141, "exec candidate": 12519, "exec collide": 11257, "exec fuzz": 21415, "exec gen": 1152, "exec hints": 5734, "exec inject": 0, "exec minimize": 30271, "exec retries": 11, "exec seeds": 5887, "exec smash": 22068, "exec total [base]": 63997, "exec total [new]": 156388, "exec triage": 30611, "executor restarts [base]": 1596, "executor restarts [new]": 3563, "fault jobs": 0, "fuzzer jobs": 1989, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 534, "max signal": 115159, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23930, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10805, "no exec duration": 37166000000, "no exec requests": 169, "pending": 0, "prog exec time": 862, "reproducing": 1, "rpc recv": 19063337476, "rpc sent": 8195118792, "signal": 108365, "smash jobs": 1445, "triage jobs": 10, "vm output": 183216333, "vm restarts [base]": 129, "vm restarts [new]": 262 } 2025/11/25 03:22:15 runner 0 connected 2025/11/25 03:22:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:22:28 runner 0 connected 2025/11/25 03:22:42 runner 4 connected 2025/11/25 03:22:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:23:02 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 03:23:02 base crash: kernel BUG in hfs_write_inode 2025/11/25 03:23:25 runner 8 connected 2025/11/25 03:23:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 03:23:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:23:52 runner 0 connected 2025/11/25 03:23:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:23:59 runner 2 connected 2025/11/25 03:23:59 runner 0 connected 2025/11/25 03:24:21 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 03:24:26 runner 1 connected 2025/11/25 03:24:27 runner 4 connected 2025/11/25 03:24:55 runner 8 connected 2025/11/25 03:25:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:25:25 runner 7 connected 2025/11/25 03:25:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:25:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:26:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:26:10 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:26:17 runner 2 connected 2025/11/25 03:26:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:26:25 runner 1 connected 2025/11/25 03:26:29 runner 4 connected 2025/11/25 03:26:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/25 03:27:07 runner 0 connected 2025/11/25 03:27:09 crash "INFO: task hung in user_get_super" is already known 2025/11/25 03:27:09 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/25 03:27:09 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/25 03:27:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1092, "corpus": 9688, "corpus [files]": 558, "corpus [symbols]": 3757, "cover overflows": 48622, "coverage": 111707, "distributor delayed": 13773, "distributor undelayed": 13771, "distributor violated": 141, "exec candidate": 12519, "exec collide": 11804, "exec fuzz": 22340, "exec gen": 1208, "exec hints": 6012, "exec inject": 0, "exec minimize": 30957, "exec retries": 12, "exec seeds": 6010, "exec smash": 23196, "exec total [base]": 65358, "exec total [new]": 160264, "exec triage": 30745, "executor restarts [base]": 1653, "executor restarts [new]": 3679, "fault jobs": 0, "fuzzer jobs": 1968, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 524, "max signal": 115324, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24444, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10865, "no exec duration": 37482000000, "no exec requests": 170, "pending": 0, "prog exec time": 729, "reproducing": 1, "rpc recv": 19660201904, "rpc sent": 8459823320, "signal": 108479, "smash jobs": 1434, "triage jobs": 10, "vm output": 188985293, "vm restarts [base]": 134, "vm restarts [new]": 272 } 2025/11/25 03:27:18 runner 1 connected 2025/11/25 03:27:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:27:38 runner 7 connected 2025/11/25 03:27:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:28:07 runner 6 connected 2025/11/25 03:28:11 base crash: WARNING in dbAdjTree 2025/11/25 03:28:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:28:18 runner 2 connected 2025/11/25 03:28:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:28:57 runner 8 connected 2025/11/25 03:29:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:29:08 runner 1 connected 2025/11/25 03:29:12 runner 0 connected 2025/11/25 03:29:21 runner 5 connected 2025/11/25 03:30:05 runner 1 connected 2025/11/25 03:30:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:30:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:30:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:30:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:30:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:31:21 runner 5 connected 2025/11/25 03:31:21 runner 7 connected 2025/11/25 03:31:34 runner 6 connected 2025/11/25 03:31:40 runner 4 connected 2025/11/25 03:31:42 runner 1 connected 2025/11/25 03:31:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:31:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:32:09 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:32:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1116, "corpus": 9713, "corpus [files]": 559, "corpus [symbols]": 3761, "cover overflows": 50197, "coverage": 111779, "distributor delayed": 13855, "distributor undelayed": 13855, "distributor violated": 141, "exec candidate": 12519, "exec collide": 12288, "exec fuzz": 23313, "exec gen": 1258, "exec hints": 6293, "exec inject": 0, "exec minimize": 31429, "exec retries": 12, "exec seeds": 6133, "exec smash": 24303, "exec total [base]": 67219, "exec total [new]": 163880, "exec triage": 30863, "executor restarts [base]": 1721, "executor restarts [new]": 3832, "fault jobs": 0, "fuzzer jobs": 1917, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 516, "max signal": 115535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24912, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10919, "no exec duration": 37482000000, "no exec requests": 170, "pending": 0, "prog exec time": 750, "reproducing": 1, "rpc recv": 20264649644, "rpc sent": 8732247976, "signal": 108553, "smash jobs": 1396, "triage jobs": 5, "vm output": 195247351, "vm restarts [base]": 137, "vm restarts [new]": 283 } 2025/11/25 03:32:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:32:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:32:47 runner 1 connected 2025/11/25 03:32:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/25 03:32:51 runner 5 connected 2025/11/25 03:33:03 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:33:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:33:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:33:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:33:40 runner 2 connected 2025/11/25 03:33:43 runner 0 connected 2025/11/25 03:33:45 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:33:45 runner 0 connected 2025/11/25 03:33:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:34:02 runner 1 connected 2025/11/25 03:34:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:34:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:34:25 base crash: kernel BUG in jfs_evict_inode 2025/11/25 03:34:27 runner 4 connected 2025/11/25 03:34:29 runner 5 connected 2025/11/25 03:34:32 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:34:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:34:46 runner 1 connected 2025/11/25 03:34:59 runner 7 connected 2025/11/25 03:35:00 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 03:35:05 runner 0 connected 2025/11/25 03:35:12 crash "kernel BUG in dbFindLeaf" is already known 2025/11/25 03:35:12 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/25 03:35:12 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/25 03:35:15 runner 1 connected 2025/11/25 03:35:15 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:35:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:35:41 runner 2 connected 2025/11/25 03:35:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:35:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:35:58 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:35:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:35:59 runner 0 connected 2025/11/25 03:36:10 runner 4 connected 2025/11/25 03:36:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:36:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:36:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:36:25 runner 8 connected 2025/11/25 03:36:48 runner 1 connected 2025/11/25 03:36:50 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:36:51 runner 7 connected 2025/11/25 03:36:55 runner 6 connected 2025/11/25 03:37:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:37:11 runner 5 connected 2025/11/25 03:37:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1129, "corpus": 9735, "corpus [files]": 560, "corpus [symbols]": 3765, "cover overflows": 51470, "coverage": 111826, "distributor delayed": 13919, "distributor undelayed": 13919, "distributor violated": 141, "exec candidate": 12519, "exec collide": 12700, "exec fuzz": 24048, "exec gen": 1301, "exec hints": 6522, "exec inject": 0, "exec minimize": 31912, "exec retries": 12, "exec seeds": 6225, "exec smash": 25166, "exec total [base]": 68476, "exec total [new]": 166852, "exec triage": 30973, "executor restarts [base]": 1767, "executor restarts [new]": 3930, "fault jobs": 0, "fuzzer jobs": 1897, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 507, "max signal": 115630, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25285, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10963, "no exec duration": 37482000000, "no exec requests": 170, "pending": 0, "prog exec time": 758, "reproducing": 1, "rpc recv": 20969807716, "rpc sent": 8953008600, "signal": 108584, "smash jobs": 1389, "triage jobs": 1, "vm output": 200808363, "vm restarts [base]": 143, "vm restarts [new]": 297 } 2025/11/25 03:37:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:37:22 runner 0 connected 2025/11/25 03:37:23 runner 2 connected 2025/11/25 03:37:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/25 03:37:37 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/25 03:37:38 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:37:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/25 03:37:58 runner 4 connected 2025/11/25 03:38:00 base crash: possible deadlock in ocfs2_init_acl 2025/11/25 03:38:18 runner 6 connected 2025/11/25 03:38:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:38:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:38:22 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/25 03:38:29 runner 1 connected 2025/11/25 03:38:34 runner 0 connected 2025/11/25 03:38:42 runner 8 connected 2025/11/25 03:38:57 runner 2 connected 2025/11/25 03:39:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:39:16 runner 5 connected 2025/11/25 03:39:18 runner 7 connected 2025/11/25 03:39:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/25 03:40:10 base crash: kernel BUG in may_open 2025/11/25 03:40:13 runner 8 connected 2025/11/25 03:40:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:40:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/25 03:40:33 runner 0 connected 2025/11/25 03:41:07 runner 0 connected 2025/11/25 03:41:23 runner 7 connected 2025/11/25 03:41:26 runner 1 connected 2025/11/25 03:41:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/25 03:41:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/25 03:41:55 base crash: KASAN: slab-use-after-free Write in txEnd 2025/11/25 03:41:56 bug reporting terminated 2025/11/25 03:41:56 status reporting terminated 2025/11/25 03:41:56 base: rpc server terminaled 2025/11/25 03:41:56 new: rpc server terminaled 2025/11/25 03:42:43 base: pool terminated 2025/11/25 03:42:43 base: kernel context loop terminated 2025/11/25 03:46:07 reproducing crash 'INFO: task hung in path_openat': concatenation step failed with context deadline exceeded 2025/11/25 03:46:07 repro finished 'INFO: task hung in path_openat', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/25 03:46:07 repro loop terminated 2025/11/25 03:46:07 new: pool terminated 2025/11/25 03:46:07 new: kernel context loop terminated 2025/11/25 03:46:07 diff fuzzing terminated 2025/11/25 03:46:07 fuzzing is finished 2025/11/25 03:46:07 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 8 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 7 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 2 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 4 crashes KASAN: slab-use-after-free Read in hpfs_get_ea 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 3 crashes 5 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes 3 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes 1 crashes[reproduced] KASAN: use-after-free Read in hpfs_get_ea 3 crashes 2 crashes[reproduced] UBSAN: array-index-out-of-bounds in dtSplitPage 2 crashes 4 crashes WARNING in __folio_mark_dirty 1 crashes 1 crashes[reproduced] WARNING in btrfs_add_delayed_iput 1 crashes WARNING in btrfs_create_pending_block_groups 1 crashes 1 crashes[reproduced] WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 2 crashes 7 crashes WARNING in hfs_bnode_create 2 crashes 3 crashes WARNING in udf_truncate_extents 2 crashes 4 crashes general protection fault in lmLogSync 1 crashes 2 crashes[reproduced] kernel BUG in dbFindLeaf 1 crashes kernel BUG in hfs_write_inode 21 crashes 37 crashes kernel BUG in jfs_evict_inode 8 crashes 23 crashes[reproduced] kernel BUG in may_open 3 crashes 5 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 2 crashes 3 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 5 crashes kernel BUG in txEnd 1 crashes kernel BUG in txUnlock 4 crashes 9 crashes possible deadlock in hfsplus_get_block 1 crashes 2 crashes possible deadlock in mark_as_free_ex 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 3 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 5 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 14 crashes 31 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 2 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 49 crashes 101 crashes possible deadlock in ocfs2_xattr_set 2 crashes 6 crashes possible deadlock in run_unpack_ex 1 crashes 5 crashes