2025/10/22 10:33:35 extracted 329940 text symbol hashes for base and 329940 for patched 2025/10/22 10:33:35 binaries are different, continuing fuzzing 2025/10/22 10:33:35 adding modified_functions to focus areas: ["ext4_expand_extra_isize_ea" "ext4_listxattr" "ext4_xattr_block_find" "ext4_xattr_block_set" "ext4_xattr_delete_inode" "ext4_xattr_ibody_set" "ext4_xattr_inode_dec_ref_all" "ext4_xattr_inode_get" "ext4_xattr_inode_lookup_create" "ext4_xattr_release_block" "ext4_xattr_set" "ext4_xattr_set_credits" "ext4_xattr_set_entry" "ext4_xattr_set_handle"] 2025/10/22 10:33:35 adding directly modified files to focus areas: ["fs/ext4/xattr.c"] 2025/10/22 10:33:35 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/22 10:34:34 runner 2 connected 2025/10/22 10:34:34 runner 5 connected 2025/10/22 10:34:34 runner 6 connected 2025/10/22 10:34:34 runner 4 connected 2025/10/22 10:34:34 runner 8 connected 2025/10/22 10:34:34 runner 7 connected 2025/10/22 10:34:34 runner 1 connected 2025/10/22 10:34:34 runner 1 connected 2025/10/22 10:34:34 runner 0 connected 2025/10/22 10:34:35 runner 0 connected 2025/10/22 10:34:35 runner 2 connected 2025/10/22 10:34:35 runner 3 connected 2025/10/22 10:34:41 initializing coverage information... 2025/10/22 10:34:43 executor cover filter: 0 PCs 2025/10/22 10:34:45 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/22 10:34:45 base: machine check complete 2025/10/22 10:34:46 discovered 7763 source files, 340898 symbols 2025/10/22 10:34:47 coverage filter: ext4_expand_extra_isize_ea: [ext4_expand_extra_isize_ea] 2025/10/22 10:34:47 coverage filter: ext4_listxattr: [ext4_listxattr] 2025/10/22 10:34:47 coverage filter: ext4_xattr_block_find: [ext4_xattr_block_find] 2025/10/22 10:34:47 coverage filter: ext4_xattr_block_set: [ext4_xattr_block_set] 2025/10/22 10:34:47 coverage filter: ext4_xattr_delete_inode: [ext4_xattr_delete_inode] 2025/10/22 10:34:47 coverage filter: ext4_xattr_ibody_set: [ext4_xattr_ibody_set] 2025/10/22 10:34:47 coverage filter: ext4_xattr_inode_dec_ref_all: [ext4_xattr_inode_dec_ref_all] 2025/10/22 10:34:47 coverage filter: ext4_xattr_inode_get: [ext4_xattr_inode_get] 2025/10/22 10:34:47 coverage filter: ext4_xattr_inode_lookup_create: [ext4_xattr_inode_lookup_create] 2025/10/22 10:34:47 coverage filter: ext4_xattr_release_block: [ext4_xattr_release_block] 2025/10/22 10:34:47 coverage filter: ext4_xattr_set: [__ext4_xattr_set_credits ext4_xattr_set ext4_xattr_set_credits ext4_xattr_set_entry ext4_xattr_set_handle] 2025/10/22 10:34:47 coverage filter: ext4_xattr_set_credits: [] 2025/10/22 10:34:47 coverage filter: ext4_xattr_set_entry: [] 2025/10/22 10:34:47 coverage filter: ext4_xattr_set_handle: [] 2025/10/22 10:34:47 coverage filter: fs/ext4/xattr.c: [fs/ext4/xattr.c] 2025/10/22 10:34:47 area "symbols": 938 PCs in the cover filter 2025/10/22 10:34:47 area "files": 1306 PCs in the cover filter 2025/10/22 10:34:47 area "": 0 PCs in the cover filter 2025/10/22 10:34:47 executor cover filter: 0 PCs 2025/10/22 10:34:49 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/22 10:34:49 new: machine check complete 2025/10/22 10:34:49 new: adding 12744 seeds 2025/10/22 10:36:42 crash "kernel BUG in txEnd" is already known 2025/10/22 10:36:42 base crash "kernel BUG in txEnd" is to be ignored 2025/10/22 10:36:42 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/22 10:36:53 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/22 10:36:53 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/22 10:36:53 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/22 10:37:05 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/22 10:37:05 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/22 10:37:05 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/22 10:37:25 base crash: possible deadlock in ntfs_fiemap 2025/10/22 10:37:31 base crash: possible deadlock in ntfs_fiemap 2025/10/22 10:37:37 crash "kernel BUG in hfs_write_inode" is already known 2025/10/22 10:37:37 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/22 10:37:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:37:38 crash "kernel BUG in hfs_write_inode" is already known 2025/10/22 10:37:38 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/22 10:37:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:37:39 runner 7 connected 2025/10/22 10:37:40 crash "kernel BUG in hfs_write_inode" is already known 2025/10/22 10:37:40 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/22 10:37:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:37:50 runner 1 connected 2025/10/22 10:37:52 crash "kernel BUG in hfs_write_inode" is already known 2025/10/22 10:37:52 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/22 10:37:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:38:02 runner 4 connected 2025/10/22 10:38:22 runner 1 connected 2025/10/22 10:38:28 runner 2 connected 2025/10/22 10:38:34 runner 8 connected 2025/10/22 10:38:36 runner 5 connected 2025/10/22 10:38:37 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 10401, "comps overflows": 0, "corpus": 2247, "corpus [files]": 254, "corpus [symbols]": 74, "cover overflows": 442, "coverage": 74566, "distributor delayed": 2883, "distributor undelayed": 2877, "distributor violated": 0, "exec candidate": 2343, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3860, "exec total [new]": 10229, "exec triage": 7131, "executor restarts [base]": 65, "executor restarts [new]": 159, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 75130, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2343, "no exec duration": 36031000000, "no exec requests": 146, "pending": 0, "prog exec time": 365, "reproducing": 0, "rpc recv": 1128720552, "rpc sent": 226163088, "signal": 73751, "smash jobs": 0, "triage jobs": 0, "vm output": 7280123, "vm restarts [base]": 5, "vm restarts [new]": 14 } 2025/10/22 10:38:37 runner 0 connected 2025/10/22 10:38:49 runner 3 connected 2025/10/22 10:38:49 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:39:34 base crash: possible deadlock in dqget 2025/10/22 10:39:46 runner 1 connected 2025/10/22 10:39:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:03 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:40:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:40:31 runner 0 connected 2025/10/22 10:40:48 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:40:55 runner 1 connected 2025/10/22 10:41:00 runner 2 connected 2025/10/22 10:41:04 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 10:41:04 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 10:41:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 10:41:06 runner 2 connected 2025/10/22 10:41:07 runner 8 connected 2025/10/22 10:41:10 runner 0 connected 2025/10/22 10:41:10 runner 5 connected 2025/10/22 10:41:15 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 10:41:15 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 10:41:15 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 10:41:21 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:41:21 runner 3 connected 2025/10/22 10:41:37 runner 1 connected 2025/10/22 10:42:01 runner 7 connected 2025/10/22 10:42:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:42:13 runner 6 connected 2025/10/22 10:42:18 runner 0 connected 2025/10/22 10:42:22 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:43:01 runner 4 connected 2025/10/22 10:43:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:43:26 runner 2 connected 2025/10/22 10:43:37 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 7627, "comps overflows": 0, "corpus": 4942, "corpus [files]": 442, "corpus [symbols]": 148, "cover overflows": 974, "coverage": 88902, "distributor delayed": 6282, "distributor undelayed": 6282, "distributor violated": 63, "exec candidate": 5117, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6695, "exec total [new]": 22941, "exec triage": 15463, "executor restarts [base]": 110, "executor restarts [new]": 298, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 89549, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5117, "no exec duration": 36031000000, "no exec requests": 146, "pending": 0, "prog exec time": 332, "reproducing": 0, "rpc recv": 2280145620, "rpc sent": 492936824, "signal": 88235, "smash jobs": 0, "triage jobs": 0, "vm output": 15509975, "vm restarts [base]": 11, "vm restarts [new]": 25 } 2025/10/22 10:44:13 runner 3 connected 2025/10/22 10:44:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:44:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:45:06 crash "kernel BUG in txUnlock" is already known 2025/10/22 10:45:06 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 10:45:06 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 10:45:07 crash "kernel BUG in txUnlock" is already known 2025/10/22 10:45:07 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 10:45:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 10:45:08 crash "kernel BUG in txUnlock" is already known 2025/10/22 10:45:08 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 10:45:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 10:45:11 crash "kernel BUG in txUnlock" is already known 2025/10/22 10:45:11 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 10:45:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 10:45:19 base crash: kernel BUG in txUnlock 2025/10/22 10:45:27 runner 0 connected 2025/10/22 10:45:32 runner 1 connected 2025/10/22 10:45:54 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 10:45:54 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 10:45:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 10:46:05 runner 3 connected 2025/10/22 10:46:05 runner 6 connected 2025/10/22 10:46:05 runner 4 connected 2025/10/22 10:46:07 runner 8 connected 2025/10/22 10:46:17 runner 1 connected 2025/10/22 10:46:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:46:51 runner 5 connected 2025/10/22 10:47:04 base crash: kernel BUG in txUnlock 2025/10/22 10:47:11 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:47:26 runner 1 connected 2025/10/22 10:47:38 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/22 10:47:49 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/22 10:47:52 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/22 10:48:01 runner 2 connected 2025/10/22 10:48:07 runner 0 connected 2025/10/22 10:48:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 10:48:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 10:48:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 10:48:37 runner 7 connected 2025/10/22 10:48:37 STAT { "buffer too small": 0, "candidate triage jobs": 25, "candidates": 5159, "comps overflows": 0, "corpus": 7371, "corpus [files]": 549, "corpus [symbols]": 194, "cover overflows": 1624, "coverage": 96077, "distributor delayed": 9333, "distributor undelayed": 9332, "distributor violated": 144, "exec candidate": 7585, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11127, "exec total [new]": 35823, "exec triage": 22913, "executor restarts [base]": 160, "executor restarts [new]": 400, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 96678, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7585, "no exec duration": 36031000000, "no exec requests": 146, "pending": 0, "prog exec time": 457, "reproducing": 0, "rpc recv": 3241502980, "rpc sent": 793513416, "signal": 95433, "smash jobs": 0, "triage jobs": 0, "vm output": 22431598, "vm restarts [base]": 14, "vm restarts [new]": 35 } 2025/10/22 10:48:46 runner 2 connected 2025/10/22 10:48:48 runner 3 connected 2025/10/22 10:49:14 base crash: kernel BUG in jfs_evict_inode 2025/10/22 10:49:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:49:31 runner 5 connected 2025/10/22 10:49:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 10:49:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 10:49:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 10:49:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:49:53 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:49:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:11 runner 1 connected 2025/10/22 10:50:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:22 runner 7 connected 2025/10/22 10:50:31 runner 3 connected 2025/10/22 10:50:32 runner 8 connected 2025/10/22 10:50:43 base crash: KASAN: slab-use-after-free Write in txEnd 2025/10/22 10:50:43 runner 0 connected 2025/10/22 10:50:45 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:50:53 runner 2 connected 2025/10/22 10:50:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:50:59 runner 1 connected 2025/10/22 10:50:59 runner 5 connected 2025/10/22 10:51:00 runner 4 connected 2025/10/22 10:51:06 runner 0 connected 2025/10/22 10:51:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:51:40 runner 1 connected 2025/10/22 10:51:43 runner 2 connected 2025/10/22 10:51:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 10:51:54 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:51:55 runner 7 connected 2025/10/22 10:51:58 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/22 10:52:08 crash "kernel BUG in txEnd" is already known 2025/10/22 10:52:08 base crash "kernel BUG in txEnd" is to be ignored 2025/10/22 10:52:08 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/22 10:52:12 base crash: kernel BUG in jfs_evict_inode 2025/10/22 10:52:15 base crash: kernel BUG in jfs_evict_inode 2025/10/22 10:52:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:52:19 runner 6 connected 2025/10/22 10:52:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 10:52:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:52:45 runner 1 connected 2025/10/22 10:52:49 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 10:52:49 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 10:52:49 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 10:52:50 runner 0 connected 2025/10/22 10:52:55 runner 3 connected 2025/10/22 10:53:02 runner 1 connected 2025/10/22 10:53:06 runner 8 connected 2025/10/22 10:53:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:53:10 runner 7 connected 2025/10/22 10:53:12 runner 2 connected 2025/10/22 10:53:15 runner 2 connected 2025/10/22 10:53:32 runner 6 connected 2025/10/22 10:53:37 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 4814, "comps overflows": 0, "corpus": 7686, "corpus [files]": 571, "corpus [symbols]": 207, "cover overflows": 1968, "coverage": 96995, "distributor delayed": 9841, "distributor undelayed": 9841, "distributor violated": 144, "exec candidate": 7930, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13640, "exec total [new]": 44988, "exec triage": 23943, "executor restarts [base]": 204, "executor restarts [new]": 543, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 97578, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7897, "no exec duration": 36031000000, "no exec requests": 146, "pending": 0, "prog exec time": 360, "reproducing": 0, "rpc recv": 4237258700, "rpc sent": 988423296, "signal": 96351, "smash jobs": 0, "triage jobs": 0, "vm output": 30104695, "vm restarts [base]": 21, "vm restarts [new]": 54 } 2025/10/22 10:53:45 runner 0 connected 2025/10/22 10:53:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:53:58 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:54:05 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:54:05 runner 1 connected 2025/10/22 10:54:20 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/22 10:54:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:54:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:54:52 runner 8 connected 2025/10/22 10:54:54 runner 0 connected 2025/10/22 10:55:03 runner 1 connected 2025/10/22 10:55:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:55:17 runner 7 connected 2025/10/22 10:55:39 runner 6 connected 2025/10/22 10:55:46 runner 4 connected 2025/10/22 10:55:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:55:58 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 10:55:58 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 10:55:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 10:56:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 10:56:07 triaged 93.3% of the corpus 2025/10/22 10:56:07 starting bug reproductions 2025/10/22 10:56:07 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/22 10:56:11 runner 3 connected 2025/10/22 10:56:16 base crash: SYZFAIL: posix_spawnp failed 2025/10/22 10:56:28 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/22 10:56:37 triaged 100.0% of the corpus 2025/10/22 10:56:37 base crash: SYZFAIL: posix_spawnp failed 2025/10/22 10:56:49 runner 2 connected 2025/10/22 10:56:55 runner 5 connected 2025/10/22 10:56:55 base crash: kernel BUG in hfs_write_inode 2025/10/22 10:57:00 runner 8 connected 2025/10/22 10:57:14 runner 1 connected 2025/10/22 10:57:25 runner 1 connected 2025/10/22 10:57:36 runner 0 connected 2025/10/22 10:57:52 runner 2 connected 2025/10/22 10:57:53 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 10:58:26 base crash: kernel BUG in jfs_evict_inode 2025/10/22 10:58:27 base crash: kernel BUG in jfs_evict_inode 2025/10/22 10:58:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 30, "corpus": 7771, "corpus [files]": 583, "corpus [symbols]": 212, "cover overflows": 3779, "coverage": 98166, "distributor delayed": 10027, "distributor undelayed": 10026, "distributor violated": 144, "exec candidate": 12744, "exec collide": 340, "exec fuzz": 639, "exec gen": 37, "exec hints": 188, "exec inject": 0, "exec minimize": 1255, "exec retries": 0, "exec seeds": 141, "exec smash": 349, "exec total [base]": 17237, "exec total [new]": 55260, "exec triage": 24406, "executor restarts [base]": 243, "executor restarts [new]": 723, "fault jobs": 0, "fuzzer jobs": 148, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 51, "max signal": 99472, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1032, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8079, "no exec duration": 36031000000, "no exec requests": 146, "pending": 0, "prog exec time": 597, "reproducing": 0, "rpc recv": 4996869712, "rpc sent": 1258437664, "signal": 97482, "smash jobs": 57, "triage jobs": 40, "vm output": 38611610, "vm restarts [base]": 26, "vm restarts [new]": 65 } 2025/10/22 10:58:50 runner 6 connected 2025/10/22 10:59:24 runner 0 connected 2025/10/22 10:59:31 runner 2 connected 2025/10/22 10:59:36 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/22 10:59:36 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/22 10:59:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:00:14 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/22 11:00:14 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/22 11:00:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:00:32 runner 8 connected 2025/10/22 11:00:45 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:00:54 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 11:00:54 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 11:00:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 11:01:11 runner 6 connected 2025/10/22 11:01:19 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/22 11:01:19 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/22 11:01:19 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/22 11:01:42 runner 1 connected 2025/10/22 11:01:51 runner 2 connected 2025/10/22 11:02:00 patched crashed: WARNING in btrfs_release_global_block_rsv [need repro = true] 2025/10/22 11:02:00 scheduled a reproduction of 'WARNING in btrfs_release_global_block_rsv' 2025/10/22 11:02:00 start reproducing 'WARNING in btrfs_release_global_block_rsv' 2025/10/22 11:02:11 patched crashed: WARNING in btrfs_release_global_block_rsv [need repro = true] 2025/10/22 11:02:11 scheduled a reproduction of 'WARNING in btrfs_release_global_block_rsv' 2025/10/22 11:02:14 patched crashed: WARNING in btrfs_release_global_block_rsv [need repro = true] 2025/10/22 11:02:14 scheduled a reproduction of 'WARNING in btrfs_release_global_block_rsv' 2025/10/22 11:02:57 runner 3 connected 2025/10/22 11:02:59 base crash: WARNING in btrfs_release_global_block_rsv 2025/10/22 11:03:08 runner 5 connected 2025/10/22 11:03:11 runner 6 connected 2025/10/22 11:03:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 101, "corpus": 7923, "corpus [files]": 588, "corpus [symbols]": 214, "cover overflows": 6917, "coverage": 99620, "distributor delayed": 10262, "distributor undelayed": 10262, "distributor violated": 144, "exec candidate": 12744, "exec collide": 924, "exec fuzz": 1831, "exec gen": 99, "exec hints": 542, "exec inject": 0, "exec minimize": 3791, "exec retries": 0, "exec seeds": 569, "exec smash": 1400, "exec total [base]": 19867, "exec total [new]": 62075, "exec triage": 25012, "executor restarts [base]": 302, "executor restarts [new]": 899, "fault jobs": 0, "fuzzer jobs": 306, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 101, "max signal": 101097, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2996, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8325, "no exec duration": 36031000000, "no exec requests": 146, "pending": 2, "prog exec time": 556, "reproducing": 1, "rpc recv": 5681978108, "rpc sent": 1617508584, "signal": 97956, "smash jobs": 185, "triage jobs": 20, "vm output": 45312540, "vm restarts [base]": 29, "vm restarts [new]": 72 } 2025/10/22 11:03:56 runner 0 connected 2025/10/22 11:04:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 11:04:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/22 11:04:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/22 11:04:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:05:04 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:05:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:05:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:05:25 runner 8 connected 2025/10/22 11:05:37 runner 2 connected 2025/10/22 11:05:39 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:06:10 base crash: WARNING in btrfs_release_global_block_rsv 2025/10/22 11:06:16 runner 3 connected 2025/10/22 11:06:20 runner 2 connected 2025/10/22 11:06:24 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:06:24 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:06:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:06:39 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:07:08 runner 0 connected 2025/10/22 11:07:16 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:07:22 runner 5 connected 2025/10/22 11:07:55 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:07:55 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:07:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:08:12 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:08:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:08:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 179, "corpus": 8030, "corpus [files]": 592, "corpus [symbols]": 215, "cover overflows": 9958, "coverage": 99854, "distributor delayed": 10463, "distributor undelayed": 10463, "distributor violated": 144, "exec candidate": 12744, "exec collide": 1570, "exec fuzz": 2994, "exec gen": 157, "exec hints": 885, "exec inject": 0, "exec minimize": 5782, "exec retries": 0, "exec seeds": 857, "exec smash": 2643, "exec total [base]": 22458, "exec total [new]": 68209, "exec triage": 25409, "executor restarts [base]": 363, "executor restarts [new]": 1019, "fault jobs": 0, "fuzzer jobs": 387, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 118, "max signal": 101527, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4374, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8479, "no exec duration": 36031000000, "no exec requests": 146, "pending": 2, "prog exec time": 592, "reproducing": 1, "rpc recv": 6262473892, "rpc sent": 1975270736, "signal": 98178, "smash jobs": 256, "triage jobs": 13, "vm output": 50938646, "vm restarts [base]": 32, "vm restarts [new]": 76 } 2025/10/22 11:08:51 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:08:52 runner 4 connected 2025/10/22 11:09:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:09:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:09:21 runner 7 connected 2025/10/22 11:09:37 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:09:39 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:10:04 runner 3 connected 2025/10/22 11:10:14 runner 4 connected 2025/10/22 11:10:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:10:31 crash "WARNING in udf_truncate_extents" is already known 2025/10/22 11:10:31 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/22 11:10:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/22 11:10:33 runner 0 connected 2025/10/22 11:10:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:10:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:10:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:10:52 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 11:10:52 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 11:10:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 11:11:13 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:11:24 runner 2 connected 2025/10/22 11:11:28 runner 3 connected 2025/10/22 11:11:32 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:11:32 runner 8 connected 2025/10/22 11:11:37 runner 2 connected 2025/10/22 11:11:43 runner 6 connected 2025/10/22 11:11:49 runner 7 connected 2025/10/22 11:12:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:12:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:12:30 runner 0 connected 2025/10/22 11:12:42 patched crashed: KASAN: use-after-free Read in ocfs2_dir_foreach_blk [need repro = true] 2025/10/22 11:12:42 scheduled a reproduction of 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/10/22 11:12:42 start reproducing 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/10/22 11:13:12 runner 7 connected 2025/10/22 11:13:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 214, "corpus": 8094, "corpus [files]": 598, "corpus [symbols]": 217, "cover overflows": 12054, "coverage": 100114, "distributor delayed": 10622, "distributor undelayed": 10622, "distributor violated": 144, "exec candidate": 12744, "exec collide": 2036, "exec fuzz": 3862, "exec gen": 199, "exec hints": 1122, "exec inject": 0, "exec minimize": 7397, "exec retries": 0, "exec seeds": 1030, "exec smash": 3605, "exec total [base]": 25137, "exec total [new]": 72851, "exec triage": 25682, "executor restarts [base]": 424, "executor restarts [new]": 1145, "fault jobs": 0, "fuzzer jobs": 426, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 121, "max signal": 101915, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5668, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8600, "no exec duration": 36468000000, "no exec requests": 148, "pending": 2, "prog exec time": 519, "reproducing": 2, "rpc recv": 6986006932, "rpc sent": 2289569328, "signal": 98429, "smash jobs": 289, "triage jobs": 16, "vm output": 56485467, "vm restarts [base]": 35, "vm restarts [new]": 86 } 2025/10/22 11:13:39 runner 5 connected 2025/10/22 11:14:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:14:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:14:27 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 11:14:27 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 11:14:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 11:14:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:14:47 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:14:58 runner 3 connected 2025/10/22 11:15:11 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:15:15 runner 6 connected 2025/10/22 11:15:24 runner 5 connected 2025/10/22 11:15:28 runner 4 connected 2025/10/22 11:15:44 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:16:07 runner 1 connected 2025/10/22 11:16:16 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:16:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:17:15 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:17:44 runner 2 connected 2025/10/22 11:17:45 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:18:26 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:18:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 277, "corpus": 8168, "corpus [files]": 598, "corpus [symbols]": 217, "cover overflows": 14327, "coverage": 100382, "distributor delayed": 10752, "distributor undelayed": 10752, "distributor violated": 144, "exec candidate": 12744, "exec collide": 2659, "exec fuzz": 5049, "exec gen": 265, "exec hints": 1432, "exec inject": 0, "exec minimize": 8587, "exec retries": 0, "exec seeds": 1273, "exec smash": 4921, "exec total [base]": 27827, "exec total [new]": 78044, "exec triage": 25935, "executor restarts [base]": 497, "executor restarts [new]": 1295, "fault jobs": 0, "fuzzer jobs": 443, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 120, "max signal": 102373, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6589, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8711, "no exec duration": 36468000000, "no exec requests": 148, "pending": 2, "prog exec time": 704, "reproducing": 2, "rpc recv": 7537418676, "rpc sent": 2615315400, "signal": 98693, "smash jobs": 311, "triage jobs": 12, "vm output": 62023318, "vm restarts [base]": 37, "vm restarts [new]": 91 } 2025/10/22 11:18:51 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:19:16 reproducing crash 'WARNING in btrfs_release_global_block_rsv': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:19:16 repro finished 'WARNING in btrfs_release_global_block_rsv', repro=true crepro=false desc='KASAN: slab-out-of-bounds Read in dtSplitPage' hub=false from_dashboard=false 2025/10/22 11:19:16 found repro for "KASAN: slab-out-of-bounds Read in dtSplitPage" (orig title: "WARNING in btrfs_release_global_block_rsv", reliability: 1), took 16.91 minutes 2025/10/22 11:19:16 reproduction of "WARNING in btrfs_release_global_block_rsv" aborted: it's no longer needed 2025/10/22 11:19:16 reproduction of "WARNING in btrfs_release_global_block_rsv" aborted: it's no longer needed 2025/10/22 11:19:16 "KASAN: slab-out-of-bounds Read in dtSplitPage": saved crash log into 1761131956.crash.log 2025/10/22 11:19:16 "KASAN: slab-out-of-bounds Read in dtSplitPage": saved repro log into 1761131956.repro.log 2025/10/22 11:19:31 crash "WARNING in hfs_bnode_create" is already known 2025/10/22 11:19:31 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/22 11:19:31 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 11:19:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 11:19:48 runner 0 connected 2025/10/22 11:19:58 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:20:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:20:28 runner 4 connected 2025/10/22 11:20:40 runner 8 connected 2025/10/22 11:20:46 attempt #0 to run "KASAN: slab-out-of-bounds Read in dtSplitPage" on base: crashed with KASAN: slab-use-after-free Read in dtSplitPage 2025/10/22 11:20:46 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 11:20:46 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 11:20:46 crashes both: KASAN: slab-out-of-bounds Read in dtSplitPage / KASAN: slab-use-after-free Read in dtSplitPage 2025/10/22 11:20:49 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:21:24 runner 0 connected 2025/10/22 11:21:34 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:21:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 11:21:43 runner 0 connected 2025/10/22 11:22:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:22:28 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:22:35 runner 7 connected 2025/10/22 11:22:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:23:00 base crash: kernel BUG in txUnlock 2025/10/22 11:23:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:23:16 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 11:23:16 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 11:23:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 11:23:19 runner 6 connected 2025/10/22 11:23:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 315, "corpus": 8213, "corpus [files]": 599, "corpus [symbols]": 218, "cover overflows": 16113, "coverage": 100553, "distributor delayed": 10904, "distributor undelayed": 10902, "distributor violated": 144, "exec candidate": 12744, "exec collide": 3205, "exec fuzz": 6108, "exec gen": 311, "exec hints": 1718, "exec inject": 0, "exec minimize": 9477, "exec retries": 0, "exec seeds": 1441, "exec smash": 6125, "exec total [base]": 30120, "exec total [new]": 82493, "exec triage": 26183, "executor restarts [base]": 553, "executor restarts [new]": 1451, "fault jobs": 0, "fuzzer jobs": 403, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 104, "max signal": 102848, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7403, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8813, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 727, "reproducing": 1, "rpc recv": 8028712936, "rpc sent": 2895528512, "signal": 98782, "smash jobs": 290, "triage jobs": 9, "vm output": 67277116, "vm restarts [base]": 38, "vm restarts [new]": 97 } 2025/10/22 11:23:54 runner 3 connected 2025/10/22 11:23:57 runner 1 connected 2025/10/22 11:24:07 runner 0 connected 2025/10/22 11:24:11 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/22 11:24:13 runner 8 connected 2025/10/22 11:24:23 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/22 11:24:52 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:24:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:25:07 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/22 11:25:07 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/22 11:25:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/22 11:25:08 runner 5 connected 2025/10/22 11:25:19 runner 6 connected 2025/10/22 11:25:41 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:25:55 runner 0 connected 2025/10/22 11:26:02 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/22 11:26:02 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/22 11:26:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/22 11:26:03 runner 8 connected 2025/10/22 11:26:12 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/22 11:26:12 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/22 11:26:12 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/22 11:26:37 fuzzer has reached the modified code (218 + 599 + 0), continuing fuzzing 2025/10/22 11:27:00 runner 6 connected 2025/10/22 11:27:09 runner 0 connected 2025/10/22 11:27:13 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:27:13 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:27:46 crash "WARNING in udf_truncate_extents" is already known 2025/10/22 11:27:46 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/22 11:27:46 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/22 11:27:48 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:27:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:27:57 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 11:27:57 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 11:27:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 11:28:10 runner 2 connected 2025/10/22 11:28:17 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:28:37 crash "kernel BUG in may_open" is already known 2025/10/22 11:28:37 base crash "kernel BUG in may_open" is to be ignored 2025/10/22 11:28:37 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 11:28:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 341, "corpus": 8256, "corpus [files]": 599, "corpus [symbols]": 218, "cover overflows": 18261, "coverage": 100975, "distributor delayed": 11020, "distributor undelayed": 11019, "distributor violated": 144, "exec candidate": 12744, "exec collide": 3731, "exec fuzz": 7166, "exec gen": 369, "exec hints": 2029, "exec inject": 0, "exec minimize": 10483, "exec retries": 0, "exec seeds": 1568, "exec smash": 7331, "exec total [base]": 32642, "exec total [new]": 86987, "exec triage": 26384, "executor restarts [base]": 608, "executor restarts [new]": 1573, "fault jobs": 0, "fuzzer jobs": 373, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 96, "max signal": 103057, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8195, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8896, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 711, "reproducing": 1, "rpc recv": 8657500332, "rpc sent": 3221733616, "signal": 98873, "smash jobs": 269, "triage jobs": 8, "vm output": 72622361, "vm restarts [base]": 41, "vm restarts [new]": 105 } 2025/10/22 11:28:42 runner 8 connected 2025/10/22 11:28:45 runner 5 connected 2025/10/22 11:28:48 runner 7 connected 2025/10/22 11:28:51 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:28:54 runner 6 connected 2025/10/22 11:29:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:29:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:29:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:29:34 runner 0 connected 2025/10/22 11:29:46 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:29:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:30:08 runner 3 connected 2025/10/22 11:30:21 runner 1 connected 2025/10/22 11:30:23 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 11:30:23 repro finished 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk', repro=true crepro=false desc='KASAN: use-after-free Read in ocfs2_dir_foreach_blk' hub=false from_dashboard=false 2025/10/22 11:30:23 found repro for "KASAN: use-after-free Read in ocfs2_dir_foreach_blk" (orig title: "-SAME-", reliability: 1), took 16.84 minutes 2025/10/22 11:30:23 "KASAN: use-after-free Read in ocfs2_dir_foreach_blk": saved crash log into 1761132623.crash.log 2025/10/22 11:30:23 "KASAN: use-after-free Read in ocfs2_dir_foreach_blk": saved repro log into 1761132623.repro.log 2025/10/22 11:30:29 runner 7 connected 2025/10/22 11:30:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:30:43 runner 1 connected 2025/10/22 11:30:46 runner 5 connected 2025/10/22 11:31:06 base crash: WARNING in udf_truncate_extents 2025/10/22 11:31:22 runner 2 connected 2025/10/22 11:31:28 crash "kernel BUG in ext4_do_writepages" is already known 2025/10/22 11:31:28 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/10/22 11:31:28 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/10/22 11:31:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:31:32 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 11:31:32 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 11:31:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 11:31:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:32:04 runner 1 connected 2025/10/22 11:32:06 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/22 11:32:06 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/22 11:32:06 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/22 11:32:10 attempt #0 to run "KASAN: use-after-free Read in ocfs2_dir_foreach_blk" on base: crashed with KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/10/22 11:32:10 crashes both: KASAN: use-after-free Read in ocfs2_dir_foreach_blk / KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/10/22 11:32:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:32:17 base crash: kernel BUG in txUnlock 2025/10/22 11:32:27 runner 1 connected 2025/10/22 11:32:29 runner 3 connected 2025/10/22 11:32:30 runner 5 connected 2025/10/22 11:32:37 base crash: KASAN: slab-use-after-free Read in jfs_readdir 2025/10/22 11:32:40 runner 8 connected 2025/10/22 11:32:56 crash "WARNING in hfs_bnode_create" is already known 2025/10/22 11:32:56 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/22 11:32:56 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 11:33:03 runner 4 connected 2025/10/22 11:33:07 runner 0 connected 2025/10/22 11:33:12 runner 6 connected 2025/10/22 11:33:14 runner 2 connected 2025/10/22 11:33:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:33:35 runner 1 connected 2025/10/22 11:33:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 399, "corpus": 8289, "corpus [files]": 600, "corpus [symbols]": 218, "cover overflows": 20336, "coverage": 101073, "distributor delayed": 11123, "distributor undelayed": 11123, "distributor violated": 144, "exec candidate": 12744, "exec collide": 4368, "exec fuzz": 8379, "exec gen": 436, "exec hints": 2419, "exec inject": 0, "exec minimize": 11217, "exec retries": 0, "exec seeds": 1701, "exec smash": 8724, "exec total [base]": 33850, "exec total [new]": 91749, "exec triage": 26560, "executor restarts [base]": 659, "executor restarts [new]": 1767, "fault jobs": 0, "fuzzer jobs": 280, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 65, "max signal": 103245, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8804, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8974, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 524, "reproducing": 0, "rpc recv": 9463354668, "rpc sent": 3492576288, "signal": 98929, "smash jobs": 205, "triage jobs": 10, "vm output": 77885605, "vm restarts [base]": 46, "vm restarts [new]": 121 } 2025/10/22 11:33:55 runner 1 connected 2025/10/22 11:33:57 crash "WARNING in hfs_bnode_create" is already known 2025/10/22 11:33:57 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/22 11:33:57 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 11:34:31 runner 4 connected 2025/10/22 11:35:02 runner 5 connected 2025/10/22 11:35:18 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/22 11:35:18 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/22 11:35:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 11:35:47 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/22 11:35:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:36:15 runner 8 connected 2025/10/22 11:36:27 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/22 11:36:27 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/22 11:36:27 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/22 11:36:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:36:43 runner 0 connected 2025/10/22 11:36:45 runner 1 connected 2025/10/22 11:37:24 runner 3 connected 2025/10/22 11:37:27 runner 4 connected 2025/10/22 11:37:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:37:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:38:11 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:38:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:38:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:38:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 419, "corpus": 8336, "corpus [files]": 604, "corpus [symbols]": 220, "cover overflows": 22856, "coverage": 101162, "distributor delayed": 11234, "distributor undelayed": 11230, "distributor violated": 144, "exec candidate": 12744, "exec collide": 5079, "exec fuzz": 9774, "exec gen": 521, "exec hints": 2847, "exec inject": 0, "exec minimize": 12250, "exec retries": 0, "exec seeds": 1823, "exec smash": 10366, "exec total [base]": 36094, "exec total [new]": 97405, "exec triage": 26801, "executor restarts [base]": 730, "executor restarts [new]": 1944, "fault jobs": 0, "fuzzer jobs": 204, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 57, "max signal": 103501, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9660, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9073, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 329, "reproducing": 1, "rpc recv": 9989885876, "rpc sent": 3829744784, "signal": 99016, "smash jobs": 136, "triage jobs": 11, "vm output": 86220780, "vm restarts [base]": 48, "vm restarts [new]": 127 } 2025/10/22 11:38:52 runner 5 connected 2025/10/22 11:38:55 runner 3 connected 2025/10/22 11:38:57 runner 7 connected 2025/10/22 11:39:00 runner 0 connected 2025/10/22 11:39:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:39:04 runner 4 connected 2025/10/22 11:39:15 runner 2 connected 2025/10/22 11:39:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:40:01 runner 2 connected 2025/10/22 11:40:30 runner 3 connected 2025/10/22 11:40:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:41:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:41:43 runner 7 connected 2025/10/22 11:41:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:41:58 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:42:09 runner 6 connected 2025/10/22 11:42:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:42:18 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/22 11:42:18 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/22 11:42:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 11:42:43 runner 5 connected 2025/10/22 11:42:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:42:54 crash "possible deadlock in hfsplus_get_block" is already known 2025/10/22 11:42:54 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/10/22 11:42:54 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/10/22 11:42:54 runner 1 connected 2025/10/22 11:43:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:43:06 runner 2 connected 2025/10/22 11:43:15 runner 4 connected 2025/10/22 11:43:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 445, "corpus": 8363, "corpus [files]": 604, "corpus [symbols]": 220, "cover overflows": 24781, "coverage": 101232, "distributor delayed": 11307, "distributor undelayed": 11307, "distributor violated": 144, "exec candidate": 12744, "exec collide": 5597, "exec fuzz": 10852, "exec gen": 572, "exec hints": 3303, "exec inject": 0, "exec minimize": 12942, "exec retries": 0, "exec seeds": 1914, "exec smash": 11468, "exec total [base]": 38055, "exec total [new]": 101531, "exec triage": 26933, "executor restarts [base]": 801, "executor restarts [new]": 2100, "fault jobs": 0, "fuzzer jobs": 88, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 31, "max signal": 103646, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10363, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9127, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 1031, "reproducing": 1, "rpc recv": 10650973020, "rpc sent": 4117528312, "signal": 99075, "smash jobs": 54, "triage jobs": 3, "vm output": 92805863, "vm restarts [base]": 52, "vm restarts [new]": 137 } 2025/10/22 11:43:42 runner 6 connected 2025/10/22 11:43:45 base crash: kernel BUG in txUnlock 2025/10/22 11:43:51 runner 7 connected 2025/10/22 11:44:00 runner 2 connected 2025/10/22 11:44:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/22 11:44:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/22 11:44:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 11:44:44 runner 1 connected 2025/10/22 11:44:48 base crash: possible deadlock in ocfs2_xattr_set 2025/10/22 11:44:59 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:44:59 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:44:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:45:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:45:29 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:45:29 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:45:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:45:29 runner 4 connected 2025/10/22 11:45:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:45:45 runner 0 connected 2025/10/22 11:45:57 runner 8 connected 2025/10/22 11:45:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:46:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:46:06 runner 1 connected 2025/10/22 11:46:19 runner 3 connected 2025/10/22 11:46:41 runner 7 connected 2025/10/22 11:46:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:46:53 base crash: possible deadlock in hfsplus_get_block 2025/10/22 11:46:54 runner 4 connected 2025/10/22 11:47:03 runner 6 connected 2025/10/22 11:47:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:47:40 runner 1 connected 2025/10/22 11:47:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:47:50 runner 0 connected 2025/10/22 11:48:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:48:18 runner 7 connected 2025/10/22 11:48:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:48:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 487, "corpus": 8397, "corpus [files]": 604, "corpus [symbols]": 220, "cover overflows": 26403, "coverage": 101323, "distributor delayed": 11388, "distributor undelayed": 11388, "distributor violated": 144, "exec candidate": 12744, "exec collide": 6139, "exec fuzz": 11834, "exec gen": 632, "exec hints": 3804, "exec inject": 0, "exec minimize": 13729, "exec retries": 0, "exec seeds": 2027, "exec smash": 12432, "exec total [base]": 39752, "exec total [new]": 105637, "exec triage": 27081, "executor restarts [base]": 850, "executor restarts [new]": 2236, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 13, "max signal": 103785, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10881, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9189, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 842, "reproducing": 1, "rpc recv": 11340432784, "rpc sent": 4371720488, "signal": 99146, "smash jobs": 19, "triage jobs": 3, "vm output": 98723206, "vm restarts [base]": 57, "vm restarts [new]": 147 } 2025/10/22 11:48:38 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:48:52 runner 6 connected 2025/10/22 11:49:11 runner 4 connected 2025/10/22 11:49:19 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:49:19 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:49:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:49:23 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:49:23 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:49:23 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:49:29 runner 1 connected 2025/10/22 11:49:35 runner 2 connected 2025/10/22 11:49:47 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 11:49:47 failed repro for "INFO: task hung in f2fs_issue_checkpoint", err=%!s() 2025/10/22 11:49:47 "INFO: task hung in f2fs_issue_checkpoint": saved crash log into 1761133787.crash.log 2025/10/22 11:49:47 "INFO: task hung in f2fs_issue_checkpoint": saved repro log into 1761133787.repro.log 2025/10/22 11:49:48 runner 0 connected 2025/10/22 11:49:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:50:01 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:50:15 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:50:15 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:50:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:50:17 runner 2 connected 2025/10/22 11:50:20 runner 5 connected 2025/10/22 11:50:46 runner 1 connected 2025/10/22 11:50:54 runner 3 connected 2025/10/22 11:50:58 runner 2 connected 2025/10/22 11:51:12 runner 8 connected 2025/10/22 11:51:14 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 11:51:14 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 11:51:14 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 11:51:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:51:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:51:38 crash "WARNING in dbAdjTree" is already known 2025/10/22 11:51:38 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/22 11:51:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 11:51:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:51:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:52:13 runner 7 connected 2025/10/22 11:52:23 runner 2 connected 2025/10/22 11:52:24 runner 4 connected 2025/10/22 11:52:35 runner 6 connected 2025/10/22 11:52:41 runner 1 connected 2025/10/22 11:52:47 runner 0 connected 2025/10/22 11:52:55 crash "kernel BUG in ext4_do_writepages" is already known 2025/10/22 11:52:55 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/10/22 11:52:55 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/10/22 11:53:08 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/22 11:53:08 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/22 11:53:08 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/22 11:53:14 base crash: kernel BUG in hfs_write_inode 2025/10/22 11:53:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 11:53:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 496, "corpus": 8424, "corpus [files]": 605, "corpus [symbols]": 220, "cover overflows": 28366, "coverage": 101700, "distributor delayed": 11471, "distributor undelayed": 11471, "distributor violated": 144, "exec candidate": 12744, "exec collide": 7493, "exec fuzz": 14342, "exec gen": 766, "exec hints": 4065, "exec inject": 0, "exec minimize": 14289, "exec retries": 0, "exec seeds": 2105, "exec smash": 12962, "exec total [base]": 41554, "exec total [new]": 111224, "exec triage": 27236, "executor restarts [base]": 913, "executor restarts [new]": 2466, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 104387, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11343, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9249, "no exec duration": 36468000000, "no exec requests": 148, "pending": 0, "prog exec time": 731, "reproducing": 0, "rpc recv": 12071534816, "rpc sent": 4699372264, "signal": 99520, "smash jobs": 4, "triage jobs": 6, "vm output": 104856434, "vm restarts [base]": 61, "vm restarts [new]": 160 } 2025/10/22 11:53:51 runner 8 connected 2025/10/22 11:54:05 runner 6 connected 2025/10/22 11:54:11 runner 1 connected 2025/10/22 11:54:21 runner 0 connected 2025/10/22 11:54:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:55:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:55:23 base crash: WARNING in dbAdjTree 2025/10/22 11:55:40 runner 1 connected 2025/10/22 11:56:04 runner 2 connected 2025/10/22 11:56:27 runner 0 connected 2025/10/22 11:56:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 11:56:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:57:49 base crash: kernel BUG in txUnlock 2025/10/22 11:57:52 runner 0 connected 2025/10/22 11:57:54 runner 4 connected 2025/10/22 11:58:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 11:58:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 11:58:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 511, "corpus": 8455, "corpus [files]": 611, "corpus [symbols]": 223, "cover overflows": 31624, "coverage": 101805, "distributor delayed": 11533, "distributor undelayed": 11533, "distributor violated": 144, "exec candidate": 12744, "exec collide": 9284, "exec fuzz": 17715, "exec gen": 955, "exec hints": 4268, "exec inject": 0, "exec minimize": 15341, "exec retries": 0, "exec seeds": 2199, "exec smash": 13540, "exec total [base]": 43629, "exec total [new]": 118680, "exec triage": 27413, "executor restarts [base]": 991, "executor restarts [new]": 2714, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 104551, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12176, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9319, "no exec duration": 38429000000, "no exec requests": 155, "pending": 0, "prog exec time": 675, "reproducing": 0, "rpc recv": 12577345440, "rpc sent": 5090226952, "signal": 99602, "smash jobs": 5, "triage jobs": 1, "vm output": 113434528, "vm restarts [base]": 64, "vm restarts [new]": 166 } 2025/10/22 11:58:46 runner 2 connected 2025/10/22 11:59:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 11:59:15 runner 4 connected 2025/10/22 11:59:16 runner 5 connected 2025/10/22 11:59:44 base crash: kernel BUG in jfs_evict_inode 2025/10/22 11:59:47 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/22 11:59:47 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/22 11:59:47 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/22 12:00:06 runner 8 connected 2025/10/22 12:00:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:00:41 runner 0 connected 2025/10/22 12:00:44 runner 4 connected 2025/10/22 12:00:54 patched crashed: WARNING in btrfs_chunk_alloc [need repro = true] 2025/10/22 12:00:54 scheduled a reproduction of 'WARNING in btrfs_chunk_alloc' 2025/10/22 12:00:54 start reproducing 'WARNING in btrfs_chunk_alloc' 2025/10/22 12:01:14 crash "WARNING in hfs_bnode_create" is already known 2025/10/22 12:01:14 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/22 12:01:14 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 12:01:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:01:18 runner 3 connected 2025/10/22 12:01:52 runner 8 connected 2025/10/22 12:02:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:02:08 base crash: WARNING in hfs_bnode_create 2025/10/22 12:02:10 runner 6 connected 2025/10/22 12:02:14 runner 0 connected 2025/10/22 12:02:46 crash "INFO: task hung in user_get_super" is already known 2025/10/22 12:02:46 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/22 12:02:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/22 12:02:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 12:02:58 runner 3 connected 2025/10/22 12:03:04 runner 2 connected 2025/10/22 12:03:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:03:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 519, "corpus": 8469, "corpus [files]": 612, "corpus [symbols]": 224, "cover overflows": 33706, "coverage": 101841, "distributor delayed": 11592, "distributor undelayed": 11591, "distributor violated": 144, "exec candidate": 12744, "exec collide": 10858, "exec fuzz": 20659, "exec gen": 1104, "exec hints": 4368, "exec inject": 0, "exec minimize": 15746, "exec retries": 0, "exec seeds": 2239, "exec smash": 13835, "exec total [base]": 45591, "exec total [new]": 124277, "exec triage": 27505, "executor restarts [base]": 1086, "executor restarts [new]": 2922, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 104652, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12549, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9360, "no exec duration": 38429000000, "no exec requests": 155, "pending": 0, "prog exec time": 575, "reproducing": 1, "rpc recv": 13134307140, "rpc sent": 5418729960, "signal": 99629, "smash jobs": 4, "triage jobs": 1, "vm output": 118708279, "vm restarts [base]": 68, "vm restarts [new]": 174 } 2025/10/22 12:03:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:03:43 runner 2 connected 2025/10/22 12:03:45 runner 7 connected 2025/10/22 12:04:15 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/22 12:04:17 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/22 12:04:17 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/22 12:04:17 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/22 12:04:25 runner 3 connected 2025/10/22 12:04:37 runner 6 connected 2025/10/22 12:05:13 runner 2 connected 2025/10/22 12:05:14 runner 1 connected 2025/10/22 12:05:16 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 12:05:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:05:53 crash "kernel BUG in __filemap_add_folio" is already known 2025/10/22 12:05:53 base crash "kernel BUG in __filemap_add_folio" is to be ignored 2025/10/22 12:05:53 patched crashed: kernel BUG in __filemap_add_folio [need repro = false] 2025/10/22 12:06:13 runner 6 connected 2025/10/22 12:06:30 runner 8 connected 2025/10/22 12:06:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:06:55 runner 2 connected 2025/10/22 12:07:25 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 12:07:25 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 12:07:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 12:07:44 runner 6 connected 2025/10/22 12:07:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:08:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:08:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:08:12 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 12:08:23 runner 4 connected 2025/10/22 12:08:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 12:08:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 535, "corpus": 8480, "corpus [files]": 612, "corpus [symbols]": 224, "cover overflows": 35890, "coverage": 101860, "distributor delayed": 11649, "distributor undelayed": 11649, "distributor violated": 144, "exec candidate": 12744, "exec collide": 12093, "exec fuzz": 23148, "exec gen": 1209, "exec hints": 4451, "exec inject": 0, "exec minimize": 16219, "exec retries": 0, "exec seeds": 2269, "exec smash": 14094, "exec total [base]": 48130, "exec total [new]": 129048, "exec triage": 27594, "executor restarts [base]": 1164, "executor restarts [new]": 3087, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 104858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13019, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9396, "no exec duration": 38429000000, "no exec requests": 155, "pending": 0, "prog exec time": 460, "reproducing": 1, "rpc recv": 13715566524, "rpc sent": 5758626696, "signal": 99645, "smash jobs": 0, "triage jobs": 4, "vm output": 123192904, "vm restarts [base]": 69, "vm restarts [new]": 184 } 2025/10/22 12:08:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:08:52 runner 3 connected 2025/10/22 12:08:57 runner 0 connected 2025/10/22 12:09:06 runner 2 connected 2025/10/22 12:09:10 runner 7 connected 2025/10/22 12:09:15 runner 8 connected 2025/10/22 12:09:29 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 12:09:29 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 12:09:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:09:46 runner 4 connected 2025/10/22 12:10:23 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 12:10:27 runner 2 connected 2025/10/22 12:10:27 base crash: kernel BUG in hfs_write_inode 2025/10/22 12:10:52 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:10:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:11:20 runner 1 connected 2025/10/22 12:11:25 runner 2 connected 2025/10/22 12:11:32 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:11:49 runner 8 connected 2025/10/22 12:11:55 runner 6 connected 2025/10/22 12:12:29 runner 0 connected 2025/10/22 12:13:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 540, "corpus": 8494, "corpus [files]": 613, "corpus [symbols]": 224, "cover overflows": 38259, "coverage": 101885, "distributor delayed": 11714, "distributor undelayed": 11714, "distributor violated": 144, "exec candidate": 12744, "exec collide": 13668, "exec fuzz": 26256, "exec gen": 1366, "exec hints": 4487, "exec inject": 0, "exec minimize": 16715, "exec retries": 0, "exec seeds": 2304, "exec smash": 14333, "exec total [base]": 50215, "exec total [new]": 134818, "exec triage": 27714, "executor restarts [base]": 1253, "executor restarts [new]": 3302, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105022, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13506, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9448, "no exec duration": 38522000000, "no exec requests": 157, "pending": 0, "prog exec time": 615, "reproducing": 1, "rpc recv": 14284623484, "rpc sent": 6111814056, "signal": 99666, "smash jobs": 4, "triage jobs": 5, "vm output": 130138714, "vm restarts [base]": 74, "vm restarts [new]": 191 } 2025/10/22 12:13:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:14:02 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 12:14:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:14:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:14:36 runner 2 connected 2025/10/22 12:15:00 runner 3 connected 2025/10/22 12:15:07 runner 4 connected 2025/10/22 12:15:11 base crash: KASAN: slab-use-after-free Read in inet6_addr_del 2025/10/22 12:15:22 runner 8 connected 2025/10/22 12:16:08 runner 2 connected 2025/10/22 12:16:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:16:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:17:20 runner 2 connected 2025/10/22 12:17:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:17:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:17:40 runner 4 connected 2025/10/22 12:17:41 crash "possible deadlock in hfs_find_init" is already known 2025/10/22 12:17:41 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/22 12:17:41 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/22 12:17:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:18:05 base crash: kernel BUG in txUnlock 2025/10/22 12:18:18 runner 1 connected 2025/10/22 12:18:28 runner 7 connected 2025/10/22 12:18:37 runner 3 connected 2025/10/22 12:18:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 555, "corpus": 8519, "corpus [files]": 613, "corpus [symbols]": 224, "cover overflows": 40546, "coverage": 102078, "distributor delayed": 11804, "distributor undelayed": 11804, "distributor violated": 144, "exec candidate": 12744, "exec collide": 14963, "exec fuzz": 28799, "exec gen": 1508, "exec hints": 4547, "exec inject": 0, "exec minimize": 17430, "exec retries": 0, "exec seeds": 2384, "exec smash": 14792, "exec total [base]": 52668, "exec total [new]": 140268, "exec triage": 27875, "executor restarts [base]": 1330, "executor restarts [new]": 3460, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105233, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14026, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9511, "no exec duration": 38522000000, "no exec requests": 157, "pending": 0, "prog exec time": 425, "reproducing": 1, "rpc recv": 14805551064, "rpc sent": 6484899232, "signal": 99780, "smash jobs": 1, "triage jobs": 3, "vm output": 136178091, "vm restarts [base]": 76, "vm restarts [new]": 199 } 2025/10/22 12:18:51 runner 8 connected 2025/10/22 12:19:02 runner 2 connected 2025/10/22 12:19:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:19:25 crash "possible deadlock in hfs_find_init" is already known 2025/10/22 12:19:25 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/22 12:19:25 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/22 12:19:31 base crash: kernel BUG in txUnlock 2025/10/22 12:19:34 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 12:19:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:20:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:20:21 runner 4 connected 2025/10/22 12:20:22 runner 3 connected 2025/10/22 12:20:28 runner 2 connected 2025/10/22 12:20:30 runner 8 connected 2025/10/22 12:20:41 runner 2 connected 2025/10/22 12:20:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:20:56 runner 5 connected 2025/10/22 12:21:34 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 12:21:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:21:45 runner 7 connected 2025/10/22 12:21:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:22:02 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 12:22:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:22:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:22:31 runner 6 connected 2025/10/22 12:22:35 base crash: INFO: task hung in __iterate_supers 2025/10/22 12:22:38 runner 8 connected 2025/10/22 12:22:44 runner 3 connected 2025/10/22 12:22:51 runner 1 connected 2025/10/22 12:23:05 base crash: WARNING in dbAdjTree 2025/10/22 12:23:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:23:10 runner 5 connected 2025/10/22 12:23:12 runner 2 connected 2025/10/22 12:23:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:23:32 runner 0 connected 2025/10/22 12:23:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 572, "corpus": 8532, "corpus [files]": 614, "corpus [symbols]": 225, "cover overflows": 42284, "coverage": 102128, "distributor delayed": 11852, "distributor undelayed": 11852, "distributor violated": 144, "exec candidate": 12744, "exec collide": 16307, "exec fuzz": 31133, "exec gen": 1628, "exec hints": 4567, "exec inject": 0, "exec minimize": 17754, "exec retries": 0, "exec seeds": 2422, "exec smash": 14939, "exec total [base]": 54686, "exec total [new]": 144681, "exec triage": 27954, "executor restarts [base]": 1409, "executor restarts [new]": 3633, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105301, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14281, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9541, "no exec duration": 38522000000, "no exec requests": 157, "pending": 0, "prog exec time": 556, "reproducing": 1, "rpc recv": 15488873392, "rpc sent": 6783519112, "signal": 99796, "smash jobs": 0, "triage jobs": 5, "vm output": 140671122, "vm restarts [base]": 80, "vm restarts [new]": 211 } 2025/10/22 12:24:02 runner 2 connected 2025/10/22 12:24:04 runner 7 connected 2025/10/22 12:24:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:24:12 runner 6 connected 2025/10/22 12:24:20 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/22 12:24:20 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/22 12:24:20 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/22 12:24:53 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:25:10 runner 1 connected 2025/10/22 12:25:17 runner 4 connected 2025/10/22 12:25:21 patched crashed: SYZFAIL: proc stdout read failed [need repro = false] 2025/10/22 12:25:47 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/22 12:25:49 runner 2 connected 2025/10/22 12:26:20 runner 5 connected 2025/10/22 12:26:26 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:26:44 runner 1 connected 2025/10/22 12:27:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:27:22 crash "possible deadlock in lookup_slow" is already known 2025/10/22 12:27:22 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/22 12:27:22 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/22 12:27:25 runner 0 connected 2025/10/22 12:28:03 runner 2 connected 2025/10/22 12:28:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:28:18 runner 2 connected 2025/10/22 12:28:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 576, "corpus": 8545, "corpus [files]": 614, "corpus [symbols]": 225, "cover overflows": 44649, "coverage": 102154, "distributor delayed": 11887, "distributor undelayed": 11887, "distributor violated": 144, "exec candidate": 12744, "exec collide": 18055, "exec fuzz": 34306, "exec gen": 1828, "exec hints": 4604, "exec inject": 0, "exec minimize": 18198, "exec retries": 0, "exec seeds": 2458, "exec smash": 15124, "exec total [base]": 56248, "exec total [new]": 150587, "exec triage": 28036, "executor restarts [base]": 1497, "executor restarts [new]": 3876, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105388, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14687, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9577, "no exec duration": 38522000000, "no exec requests": 157, "pending": 0, "prog exec time": 562, "reproducing": 1, "rpc recv": 16007199568, "rpc sent": 7117725520, "signal": 99821, "smash jobs": 2, "triage jobs": 9, "vm output": 146874196, "vm restarts [base]": 86, "vm restarts [new]": 216 } 2025/10/22 12:28:46 crash "WARNING in call_timer_fn" is already known 2025/10/22 12:28:46 base crash "WARNING in call_timer_fn" is to be ignored 2025/10/22 12:28:46 patched crashed: WARNING in call_timer_fn [need repro = false] 2025/10/22 12:28:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:29:08 runner 3 connected 2025/10/22 12:29:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:29:21 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:29:44 runner 2 connected 2025/10/22 12:29:46 runner 7 connected 2025/10/22 12:29:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:30:18 runner 5 connected 2025/10/22 12:30:18 runner 2 connected 2025/10/22 12:30:23 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 12:30:44 runner 3 connected 2025/10/22 12:30:58 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:30:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/22 12:31:20 runner 1 connected 2025/10/22 12:31:29 crash "kernel BUG in ext4_do_writepages" is already known 2025/10/22 12:31:29 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/10/22 12:31:29 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/10/22 12:31:33 base crash: kernel BUG in jfs_evict_inode 2025/10/22 12:31:49 crash "kernel BUG in may_open" is already known 2025/10/22 12:31:49 base crash "kernel BUG in may_open" is to be ignored 2025/10/22 12:31:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 12:31:56 runner 2 connected 2025/10/22 12:31:56 runner 7 connected 2025/10/22 12:32:19 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/22 12:32:24 base crash: WARNING in call_timer_fn 2025/10/22 12:32:25 runner 4 connected 2025/10/22 12:32:31 runner 0 connected 2025/10/22 12:32:41 crash "kernel BUG in may_open" is already known 2025/10/22 12:32:41 base crash "kernel BUG in may_open" is to be ignored 2025/10/22 12:32:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 12:32:45 runner 8 connected 2025/10/22 12:33:16 runner 1 connected 2025/10/22 12:33:21 runner 2 connected 2025/10/22 12:33:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 584, "corpus": 8560, "corpus [files]": 615, "corpus [symbols]": 226, "cover overflows": 46944, "coverage": 102188, "distributor delayed": 11923, "distributor undelayed": 11923, "distributor violated": 144, "exec candidate": 12744, "exec collide": 19724, "exec fuzz": 37358, "exec gen": 1982, "exec hints": 4883, "exec inject": 0, "exec minimize": 18640, "exec retries": 0, "exec seeds": 2502, "exec smash": 15393, "exec total [base]": 57615, "exec total [new]": 156579, "exec triage": 28114, "executor restarts [base]": 1557, "executor restarts [new]": 4052, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105445, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15019, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9608, "no exec duration": 38522000000, "no exec requests": 157, "pending": 0, "prog exec time": 535, "reproducing": 1, "rpc recv": 16587578344, "rpc sent": 7476520048, "signal": 99844, "smash jobs": 0, "triage jobs": 3, "vm output": 152487987, "vm restarts [base]": 92, "vm restarts [new]": 224 } 2025/10/22 12:33:38 runner 7 connected 2025/10/22 12:33:39 base crash: WARNING in dbAdjTree 2025/10/22 12:33:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:33:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:34:36 runner 1 connected 2025/10/22 12:34:37 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:34:43 runner 3 connected 2025/10/22 12:34:47 runner 2 connected 2025/10/22 12:35:04 base crash: kernel BUG in may_open 2025/10/22 12:35:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:35:34 runner 0 connected 2025/10/22 12:35:44 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 12:36:01 runner 2 connected 2025/10/22 12:36:02 runner 4 connected 2025/10/22 12:36:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 12:36:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:36:42 runner 1 connected 2025/10/22 12:37:01 runner 6 connected 2025/10/22 12:37:02 runner 7 connected 2025/10/22 12:37:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:38:01 crash "kernel BUG in txEnd" is already known 2025/10/22 12:38:01 base crash "kernel BUG in txEnd" is to be ignored 2025/10/22 12:38:01 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/22 12:38:08 runner 5 connected 2025/10/22 12:38:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 590, "corpus": 8569, "corpus [files]": 615, "corpus [symbols]": 226, "cover overflows": 49165, "coverage": 102210, "distributor delayed": 11962, "distributor undelayed": 11962, "distributor violated": 144, "exec candidate": 12744, "exec collide": 21273, "exec fuzz": 40414, "exec gen": 2113, "exec hints": 5046, "exec inject": 0, "exec minimize": 19043, "exec retries": 0, "exec seeds": 2528, "exec smash": 15490, "exec total [base]": 59722, "exec total [new]": 162084, "exec triage": 28191, "executor restarts [base]": 1636, "executor restarts [new]": 4244, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 105528, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15350, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9642, "no exec duration": 38609000000, "no exec requests": 158, "pending": 0, "prog exec time": 650, "reproducing": 1, "rpc recv": 17117993748, "rpc sent": 7845752112, "signal": 99866, "smash jobs": 5, "triage jobs": 6, "vm output": 157724996, "vm restarts [base]": 96, "vm restarts [new]": 231 } 2025/10/22 12:38:58 runner 7 connected 2025/10/22 12:39:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:39:21 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/22 12:39:21 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/22 12:39:21 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/22 12:40:18 runner 3 connected 2025/10/22 12:40:40 base crash: INFO: task hung in __iterate_supers 2025/10/22 12:40:58 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/22 12:41:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:41:38 runner 1 connected 2025/10/22 12:41:55 runner 3 connected 2025/10/22 12:42:19 runner 0 connected 2025/10/22 12:43:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:43:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 608, "corpus": 8582, "corpus [files]": 615, "corpus [symbols]": 226, "cover overflows": 50998, "coverage": 102226, "distributor delayed": 11999, "distributor undelayed": 11999, "distributor violated": 144, "exec candidate": 12744, "exec collide": 22546, "exec fuzz": 42865, "exec gen": 2244, "exec hints": 5208, "exec inject": 0, "exec minimize": 19458, "exec retries": 0, "exec seeds": 2573, "exec smash": 15728, "exec total [base]": 62372, "exec total [new]": 166865, "exec triage": 28261, "executor restarts [base]": 1722, "executor restarts [new]": 4459, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105581, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15712, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9670, "no exec duration": 39123000000, "no exec requests": 161, "pending": 0, "prog exec time": 573, "reproducing": 2, "rpc recv": 17492875184, "rpc sent": 8182581968, "signal": 99883, "smash jobs": 1, "triage jobs": 2, "vm output": 163319547, "vm restarts [base]": 98, "vm restarts [new]": 234 } 2025/10/22 12:43:44 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 12:44:06 runner 6 connected 2025/10/22 12:44:20 crash "kernel BUG in txEnd" is already known 2025/10/22 12:44:20 base crash "kernel BUG in txEnd" is to be ignored 2025/10/22 12:44:20 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/22 12:44:41 runner 0 connected 2025/10/22 12:44:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:45:05 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 12:45:18 runner 4 connected 2025/10/22 12:45:53 runner 5 connected 2025/10/22 12:46:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:47:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:47:08 runner 1 connected 2025/10/22 12:47:48 repro finished 'WARNING in btrfs_chunk_alloc', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 12:47:48 failed repro for "WARNING in btrfs_chunk_alloc", err=%!s() 2025/10/22 12:47:48 "WARNING in btrfs_chunk_alloc": saved crash log into 1761137268.crash.log 2025/10/22 12:47:48 "WARNING in btrfs_chunk_alloc": saved repro log into 1761137268.repro.log 2025/10/22 12:47:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 12:47:51 base crash: kernel BUG in jfs_evict_inode 2025/10/22 12:47:56 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/22 12:47:56 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/22 12:47:56 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/22 12:47:57 runner 3 connected 2025/10/22 12:48:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:48:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:48:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 612, "corpus": 8588, "corpus [files]": 616, "corpus [symbols]": 227, "cover overflows": 52675, "coverage": 102236, "distributor delayed": 12026, "distributor undelayed": 12025, "distributor violated": 144, "exec candidate": 12744, "exec collide": 23783, "exec fuzz": 45301, "exec gen": 2378, "exec hints": 5383, "exec inject": 0, "exec minimize": 19678, "exec retries": 0, "exec seeds": 2591, "exec smash": 15804, "exec total [base]": 64479, "exec total [new]": 171203, "exec triage": 28306, "executor restarts [base]": 1810, "executor restarts [new]": 4622, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105622, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15943, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9692, "no exec duration": 39123000000, "no exec requests": 161, "pending": 0, "prog exec time": 502, "reproducing": 1, "rpc recv": 17865141416, "rpc sent": 8476340432, "signal": 99891, "smash jobs": 0, "triage jobs": 4, "vm output": 169220358, "vm restarts [base]": 100, "vm restarts [new]": 238 } 2025/10/22 12:48:47 runner 8 connected 2025/10/22 12:48:48 runner 0 connected 2025/10/22 12:48:51 runner 5 connected 2025/10/22 12:48:53 runner 4 connected 2025/10/22 12:48:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:49:16 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 12:49:25 runner 3 connected 2025/10/22 12:49:53 runner 2 connected 2025/10/22 12:49:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:50:02 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/22 12:50:13 runner 0 connected 2025/10/22 12:50:56 runner 1 connected 2025/10/22 12:51:01 runner 8 connected 2025/10/22 12:51:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:52:04 base crash: kernel BUG in hfs_write_inode 2025/10/22 12:52:40 runner 5 connected 2025/10/22 12:53:01 runner 0 connected 2025/10/22 12:53:24 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 12:53:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 641, "corpus": 8605, "corpus [files]": 617, "corpus [symbols]": 227, "cover overflows": 55079, "coverage": 102278, "distributor delayed": 12075, "distributor undelayed": 12075, "distributor violated": 144, "exec candidate": 12744, "exec collide": 25338, "exec fuzz": 48265, "exec gen": 2534, "exec hints": 5673, "exec inject": 0, "exec minimize": 20245, "exec retries": 0, "exec seeds": 2640, "exec smash": 16026, "exec total [base]": 66737, "exec total [new]": 177121, "exec triage": 28416, "executor restarts [base]": 1888, "executor restarts [new]": 4801, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 105787, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16404, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9735, "no exec duration": 39176000000, "no exec requests": 162, "pending": 0, "prog exec time": 660, "reproducing": 1, "rpc recv": 18428111144, "rpc sent": 8845092016, "signal": 99919, "smash jobs": 2, "triage jobs": 3, "vm output": 174893623, "vm restarts [base]": 104, "vm restarts [new]": 245 } 2025/10/22 12:54:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 12:54:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:54:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:55:01 runner 3 connected 2025/10/22 12:55:27 runner 5 connected 2025/10/22 12:55:45 runner 4 connected 2025/10/22 12:55:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:56:20 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/22 12:56:20 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/22 12:56:30 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/22 12:56:30 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/22 12:56:30 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/22 12:56:51 runner 0 connected 2025/10/22 12:57:19 runner 8 connected 2025/10/22 12:57:27 runner 5 connected 2025/10/22 12:57:31 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 12:58:09 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:58:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 658, "corpus": 8621, "corpus [files]": 617, "corpus [symbols]": 227, "cover overflows": 57109, "coverage": 102325, "distributor delayed": 12133, "distributor undelayed": 12133, "distributor violated": 144, "exec candidate": 12744, "exec collide": 26676, "exec fuzz": 50783, "exec gen": 2650, "exec hints": 5904, "exec inject": 0, "exec minimize": 20744, "exec retries": 0, "exec seeds": 2684, "exec smash": 16268, "exec total [base]": 69345, "exec total [new]": 182222, "exec triage": 28523, "executor restarts [base]": 1974, "executor restarts [new]": 4965, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105872, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16771, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9773, "no exec duration": 39176000000, "no exec requests": 162, "pending": 1, "prog exec time": 582, "reproducing": 1, "rpc recv": 18862434660, "rpc sent": 9199309712, "signal": 99951, "smash jobs": 5, "triage jobs": 4, "vm output": 180994257, "vm restarts [base]": 104, "vm restarts [new]": 251 } 2025/10/22 12:58:43 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 12:59:05 runner 4 connected 2025/10/22 12:59:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:59:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 12:59:40 runner 8 connected 2025/10/22 13:00:03 runner 1 connected 2025/10/22 13:00:15 runner 3 connected 2025/10/22 13:00:35 base crash: kernel BUG in txUnlock 2025/10/22 13:01:06 base crash: kernel BUG in may_open 2025/10/22 13:01:32 runner 1 connected 2025/10/22 13:01:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 13:01:41 base crash: INFO: task hung in __iterate_supers 2025/10/22 13:02:02 runner 0 connected 2025/10/22 13:02:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 13:02:33 runner 5 connected 2025/10/22 13:02:36 crash "kernel BUG in ext4_do_writepages" is already known 2025/10/22 13:02:36 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/10/22 13:02:36 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/10/22 13:02:38 runner 2 connected 2025/10/22 13:02:45 crash "possible deadlock in hfs_find_init" is already known 2025/10/22 13:02:45 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/22 13:02:45 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/22 13:03:04 runner 6 connected 2025/10/22 13:03:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 13:03:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 13:03:34 runner 4 connected 2025/10/22 13:03:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 666, "corpus": 8625, "corpus [files]": 617, "corpus [symbols]": 227, "cover overflows": 59365, "coverage": 102330, "distributor delayed": 12164, "distributor undelayed": 12163, "distributor violated": 144, "exec candidate": 12744, "exec collide": 28288, "exec fuzz": 53904, "exec gen": 2834, "exec hints": 6062, "exec inject": 0, "exec minimize": 21001, "exec retries": 0, "exec seeds": 2695, "exec smash": 16412, "exec total [base]": 71045, "exec total [new]": 187756, "exec triage": 28576, "executor restarts [base]": 2051, "executor restarts [new]": 5145, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105910, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17029, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9792, "no exec duration": 39433000000, "no exec requests": 165, "pending": 1, "prog exec time": 491, "reproducing": 1, "rpc recv": 19301059752, "rpc sent": 9536555656, "signal": 99956, "smash jobs": 0, "triage jobs": 3, "vm output": 186189376, "vm restarts [base]": 108, "vm restarts [new]": 257 } 2025/10/22 13:03:42 runner 7 connected 2025/10/22 13:04:04 base crash: kernel BUG in jfs_evict_inode 2025/10/22 13:04:22 runner 0 connected 2025/10/22 13:04:23 runner 5 connected 2025/10/22 13:04:38 base crash: possible deadlock in hfs_find_init 2025/10/22 13:04:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:04:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 13:05:04 runner 2 connected 2025/10/22 13:05:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:05:35 runner 1 connected 2025/10/22 13:05:42 runner 3 connected 2025/10/22 13:05:43 runner 0 connected 2025/10/22 13:05:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:06:08 runner 4 connected 2025/10/22 13:06:16 base crash: WARNING in hfs_bnode_create 2025/10/22 13:06:27 base crash: kernel BUG in hfs_write_inode 2025/10/22 13:06:41 base crash: kernel BUG in hfs_write_inode 2025/10/22 13:06:49 patched crashed: kernel BUG in __ext4_journal_stop [need repro = true] 2025/10/22 13:06:49 scheduled a reproduction of 'kernel BUG in __ext4_journal_stop' 2025/10/22 13:06:49 start reproducing 'kernel BUG in __ext4_journal_stop' 2025/10/22 13:06:51 runner 6 connected 2025/10/22 13:07:12 runner 1 connected 2025/10/22 13:07:23 runner 0 connected 2025/10/22 13:07:37 runner 2 connected 2025/10/22 13:07:45 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:07:46 runner 7 connected 2025/10/22 13:07:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 13:08:00 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:08:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:08:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 668, "corpus": 8632, "corpus [files]": 617, "corpus [symbols]": 227, "cover overflows": 61394, "coverage": 102481, "distributor delayed": 12194, "distributor undelayed": 12194, "distributor violated": 144, "exec candidate": 12744, "exec collide": 29849, "exec fuzz": 56802, "exec gen": 2994, "exec hints": 6215, "exec inject": 0, "exec minimize": 21254, "exec retries": 0, "exec seeds": 2716, "exec smash": 16509, "exec total [base]": 72781, "exec total [new]": 192969, "exec triage": 28644, "executor restarts [base]": 2129, "executor restarts [new]": 5355, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106000, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17344, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9819, "no exec duration": 39433000000, "no exec requests": 165, "pending": 1, "prog exec time": 632, "reproducing": 2, "rpc recv": 19895877260, "rpc sent": 9858061040, "signal": 100003, "smash jobs": 0, "triage jobs": 2, "vm output": 190926005, "vm restarts [base]": 113, "vm restarts [new]": 265 } 2025/10/22 13:08:53 runner 5 connected 2025/10/22 13:09:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:09:17 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:09:26 runner 3 connected 2025/10/22 13:09:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 13:09:51 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:09:51 base crash: kernel BUG in hfs_write_inode 2025/10/22 13:10:02 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/22 13:10:05 runner 1 connected 2025/10/22 13:10:39 runner 8 connected 2025/10/22 13:10:48 runner 2 connected 2025/10/22 13:10:56 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/22 13:10:59 runner 6 connected 2025/10/22 13:11:01 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:11:41 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:11:52 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:11:53 runner 4 connected 2025/10/22 13:12:15 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/22 13:12:36 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:13:12 runner 0 connected 2025/10/22 13:13:25 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:13:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 671, "corpus": 8641, "corpus [files]": 618, "corpus [symbols]": 228, "cover overflows": 63208, "coverage": 102496, "distributor delayed": 12219, "distributor undelayed": 12219, "distributor violated": 144, "exec candidate": 12744, "exec collide": 31301, "exec fuzz": 59476, "exec gen": 3136, "exec hints": 6257, "exec inject": 0, "exec minimize": 21508, "exec retries": 0, "exec seeds": 2741, "exec smash": 16641, "exec total [base]": 75020, "exec total [new]": 197759, "exec triage": 28707, "executor restarts [base]": 2219, "executor restarts [new]": 5550, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106041, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17638, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9847, "no exec duration": 39433000000, "no exec requests": 165, "pending": 1, "prog exec time": 672, "reproducing": 2, "rpc recv": 20331288148, "rpc sent": 10180701672, "signal": 100016, "smash jobs": 2, "triage jobs": 5, "vm output": 196156655, "vm restarts [base]": 116, "vm restarts [new]": 270 } 2025/10/22 13:14:13 crash "INFO: task hung in jfs_commit_inode" is already known 2025/10/22 13:14:13 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/10/22 13:14:13 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/22 13:14:19 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:15:02 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:15:10 runner 5 connected 2025/10/22 13:15:18 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:15:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 13:15:54 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:16:17 runner 1 connected 2025/10/22 13:16:31 runner 4 connected 2025/10/22 13:16:38 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:16:44 base crash: possible deadlock in ocfs2_evict_inode 2025/10/22 13:16:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 13:17:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:17:29 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:17:42 runner 0 connected 2025/10/22 13:17:55 runner 8 connected 2025/10/22 13:18:10 base crash: INFO: task hung in user_get_super 2025/10/22 13:18:12 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:18:22 runner 4 connected 2025/10/22 13:18:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 679, "corpus": 8650, "corpus [files]": 619, "corpus [symbols]": 229, "cover overflows": 65354, "coverage": 102520, "distributor delayed": 12266, "distributor undelayed": 12266, "distributor violated": 144, "exec candidate": 12744, "exec collide": 32539, "exec fuzz": 61971, "exec gen": 3264, "exec hints": 6306, "exec inject": 0, "exec minimize": 21943, "exec retries": 0, "exec seeds": 2766, "exec smash": 16808, "exec total [base]": 77042, "exec total [new]": 202387, "exec triage": 28797, "executor restarts [base]": 2294, "executor restarts [new]": 5716, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106318, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18097, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9879, "no exec duration": 39924000000, "no exec requests": 168, "pending": 1, "prog exec time": 713, "reproducing": 2, "rpc recv": 20704863240, "rpc sent": 10493662560, "signal": 100033, "smash jobs": 0, "triage jobs": 5, "vm output": 201408035, "vm restarts [base]": 118, "vm restarts [new]": 274 } 2025/10/22 13:19:00 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:19:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:19:08 runner 2 connected 2025/10/22 13:19:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:20:04 runner 6 connected 2025/10/22 13:20:15 runner 3 connected 2025/10/22 13:20:22 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:20:25 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:20:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:20:55 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:21:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 13:21:21 runner 1 connected 2025/10/22 13:21:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:21:43 runner 2 connected 2025/10/22 13:21:48 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:21:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:22:16 runner 6 connected 2025/10/22 13:22:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 13:22:33 runner 8 connected 2025/10/22 13:22:48 runner 3 connected 2025/10/22 13:23:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:23:29 runner 5 connected 2025/10/22 13:23:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:23:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 681, "corpus": 8656, "corpus [files]": 620, "corpus [symbols]": 229, "cover overflows": 67421, "coverage": 102542, "distributor delayed": 12288, "distributor undelayed": 12288, "distributor violated": 144, "exec candidate": 12744, "exec collide": 33987, "exec fuzz": 64782, "exec gen": 3410, "exec hints": 6316, "exec inject": 0, "exec minimize": 22178, "exec retries": 0, "exec seeds": 2784, "exec smash": 16939, "exec total [base]": 79424, "exec total [new]": 207221, "exec triage": 28834, "executor restarts [base]": 2372, "executor restarts [new]": 5874, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106365, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9895, "no exec duration": 40718000000, "no exec requests": 171, "pending": 1, "prog exec time": 544, "reproducing": 2, "rpc recv": 21190186908, "rpc sent": 10830052976, "signal": 100055, "smash jobs": 1, "triage jobs": 1, "vm output": 206614763, "vm restarts [base]": 121, "vm restarts [new]": 280 } 2025/10/22 13:23:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 13:24:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:24:19 runner 2 connected 2025/10/22 13:24:30 runner 0 connected 2025/10/22 13:24:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 13:24:39 runner 7 connected 2025/10/22 13:24:44 base crash: kernel BUG in hfs_write_inode 2025/10/22 13:25:01 runner 4 connected 2025/10/22 13:25:12 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:25:34 runner 3 connected 2025/10/22 13:25:41 runner 2 connected 2025/10/22 13:26:09 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:26:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 13:27:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:27:38 runner 3 connected 2025/10/22 13:28:01 runner 7 connected 2025/10/22 13:28:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 13:28:37 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 687, "corpus": 8659, "corpus [files]": 620, "corpus [symbols]": 229, "cover overflows": 69346, "coverage": 102553, "distributor delayed": 12312, "distributor undelayed": 12312, "distributor violated": 144, "exec candidate": 12744, "exec collide": 35505, "exec fuzz": 67661, "exec gen": 3538, "exec hints": 6327, "exec inject": 0, "exec minimize": 22321, "exec retries": 0, "exec seeds": 2793, "exec smash": 17010, "exec total [base]": 81610, "exec total [new]": 212017, "exec triage": 28874, "executor restarts [base]": 2467, "executor restarts [new]": 6056, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18543, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9911, "no exec duration": 41550000000, "no exec requests": 174, "pending": 1, "prog exec time": 668, "reproducing": 2, "rpc recv": 21618237296, "rpc sent": 11153240040, "signal": 100062, "smash jobs": 0, "triage jobs": 0, "vm output": 211537077, "vm restarts [base]": 124, "vm restarts [new]": 285 } 2025/10/22 13:28:45 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:29:23 runner 4 connected 2025/10/22 13:29:56 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:30:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/22 13:30:16 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:30:29 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:30:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/22 13:30:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:30:41 base crash: WARNING in call_timer_fn 2025/10/22 13:31:10 runner 6 connected 2025/10/22 13:31:27 runner 7 connected 2025/10/22 13:31:28 runner 5 connected 2025/10/22 13:31:37 runner 2 connected 2025/10/22 13:31:42 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:33:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:33:18 base crash: WARNING in dbAdjTree 2025/10/22 13:33:33 bug reporting terminated 2025/10/22 13:33:33 status reporting terminated 2025/10/22 13:33:33 base: rpc server terminaled 2025/10/22 13:33:33 new: rpc server terminaled 2025/10/22 13:33:33 reproducing crash 'kernel BUG in __ext4_journal_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/ext4_jbd2.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:33:33 repro finished 'kernel BUG in __ext4_journal_stop', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 13:34:06 base: pool terminated 2025/10/22 13:34:06 base: kernel context loop terminated 2025/10/22 13:34:59 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/checkpoint.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 13:34:59 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 13:34:59 repro loop terminated 2025/10/22 13:34:59 new: pool terminated 2025/10/22 13:34:59 new: kernel context loop terminated 2025/10/22 13:34:59 diff fuzzing terminated 2025/10/22 13:34:59 fuzzing is finished 2025/10/22 13:34:59 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 11 crashes INFO: task hung in f2fs_issue_checkpoint 3 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in user_get_super 1 crashes 1 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 7 crashes[reproduced] KASAN: slab-use-after-free Read in dtSplitPage 2 crashes 3 crashes KASAN: slab-use-after-free Read in inet6_addr_del 1 crashes KASAN: slab-use-after-free Read in jfs_readdir 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes 1 crashes[reproduced] SYZFAIL: posix_spawnp failed 2 crashes 4 crashes SYZFAIL: proc stdout read failed 1 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 2 crashes WARNING in btrfs_chunk_alloc 1 crashes WARNING in btrfs_release_global_block_rsv 2 crashes 3 crashes WARNING in call_timer_fn 2 crashes 1 crashes WARNING in dbAdjTree 4 crashes 11 crashes WARNING in hfs_bnode_create 2 crashes 7 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes kernel BUG in __ext4_journal_stop 1 crashes kernel BUG in __filemap_add_folio 1 crashes kernel BUG in ext4_do_writepages 4 crashes kernel BUG in hfs_write_inode 28 crashes 60 crashes kernel BUG in jfs_evict_inode 9 crashes 12 crashes kernel BUG in may_open 2 crashes 8 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 2 crashes 2 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes kernel BUG in txEnd 4 crashes kernel BUG in txUnlock 9 crashes 16 crashes possible deadlock in dqget 1 crashes possible deadlock in hfs_find_init 1 crashes 4 crashes possible deadlock in hfsplus_get_block 1 crashes 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_fiemap 2 crashes 4 crashes possible deadlock in ocfs2_del_inode_from_orphan 4 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 11 crashes 15 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 4 crashes possible deadlock in ocfs2_setattr 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 27 crashes 68 crashes possible deadlock in ocfs2_xattr_set 1 crashes 5 crashes