2025/09/15 18:55:48 extracted 327343 text symbol hashes for base and 327360 for patched 2025/09/15 18:55:48 symbol "__UNIQUE_ID___addressable___SCK__tp_func_vb2_qbuf1399" has different values in base vs patch 2025/09/15 18:55:48 binaries are different, continuing fuzzing 2025/09/15 18:55:49 adding modified_functions to focus areas: ["__SCT__tp_func_max_vma_count_exceeded" "__UNIQUE_ID_nop1465" "__UNIQUE_ID_nop1466" "__bpf_trace_max_vma_count_exceeded" "__ia32_sys_mremap" "__pfx___bpf_trace_max_vma_count_exceeded" "__pfx___probestub_max_vma_count_exceeded" "__pfx___traceiter_max_vma_count_exceeded" "__pfx___vma_complete" "__pfx_perf_trace_max_vma_count_exceeded" "__pfx_trace_event_raw_event_max_vma_count_exceeded" "__pfx_trace_max_vma_count_exceeded" "__pfx_trace_raw_output_max_vma_count_exceeded" "__pfx_vma_count_remaining" "__probestub_max_vma_count_exceeded" "__se_sys_brk" "__se_sys_mremap" "__se_sys_remap_file_pages" "__split_vma" "__traceiter_max_vma_count_exceeded" "__vma_complete" "commit_merge" "do_brk_flags" "do_mmap" "do_vmi_align_munmap" "dup_mmap" "exit_mmap" "mmap_region" "move_page_tables" "move_vma" "mremap_at" "mremap_to" "perf_trace_max_vma_count_exceeded" "remove_vma" "trace_event_raw_event_max_vma_count_exceeded" "trace_max_vma_count_exceeded" "trace_raw_output_max_vma_count_exceeded" "unmap_region" "vma_count_remaining" "vma_link" "vma_modify" "vma_modify_flags_uffd" "vma_modify_name" "vma_modify_policy" "vma_shrink" "vms_clear_ptes" "vms_complete_munmap_vmas" "vms_gather_munmap_vmas"] 2025/09/15 18:55:49 adding directly modified files to focus areas: ["fs/binfmt_elf.c" "fs/coredump.c" "include/linux/mm.h" "include/linux/mm_types.h" "include/trace/events/vma.h" "kernel/fork.c" "mm/debug.c" "mm/internal.h" "mm/mmap.c" "mm/mremap.c" "mm/nommu.c" "mm/util.c" "mm/vma.c" "tools/testing/selftests/mm/Makefile" "tools/testing/selftests/mm/max_vma_count_tests.c" "tools/testing/selftests/mm/run_vmtests.sh" "tools/testing/vma/vma.c" "tools/testing/vma/vma_internal.h"] 2025/09/15 18:55:49 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/15 18:56:47 runner 1 connected 2025/09/15 18:56:47 runner 0 connected 2025/09/15 18:56:47 runner 0 connected 2025/09/15 18:56:47 runner 9 connected 2025/09/15 18:56:48 runner 4 connected 2025/09/15 18:56:48 runner 5 connected 2025/09/15 18:56:48 runner 3 connected 2025/09/15 18:56:48 runner 1 connected 2025/09/15 18:56:48 runner 3 connected 2025/09/15 18:56:48 runner 7 connected 2025/09/15 18:56:48 runner 2 connected 2025/09/15 18:56:48 runner 6 connected 2025/09/15 18:56:49 runner 8 connected 2025/09/15 18:56:49 runner 2 connected 2025/09/15 18:56:56 executor cover filter: 0 PCs 2025/09/15 18:56:56 initializing coverage information... 2025/09/15 18:56:59 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 18:56:59 base: machine check complete 2025/09/15 18:57:02 discovered 7699 source files, 338757 symbols 2025/09/15 18:57:02 coverage filter: __SCT__tp_func_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __UNIQUE_ID_nop1465: [] 2025/09/15 18:57:02 coverage filter: __UNIQUE_ID_nop1466: [] 2025/09/15 18:57:02 coverage filter: __bpf_trace_max_vma_count_exceeded: [__bpf_trace_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: __ia32_sys_mremap: [__ia32_sys_mremap] 2025/09/15 18:57:02 coverage filter: __pfx___bpf_trace_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx___probestub_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx___traceiter_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx___vma_complete: [] 2025/09/15 18:57:02 coverage filter: __pfx_perf_trace_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx_trace_event_raw_event_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx_trace_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx_trace_raw_output_max_vma_count_exceeded: [] 2025/09/15 18:57:02 coverage filter: __pfx_vma_count_remaining: [] 2025/09/15 18:57:02 coverage filter: __probestub_max_vma_count_exceeded: [__probestub_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: __se_sys_brk: [__se_sys_brk] 2025/09/15 18:57:02 coverage filter: __se_sys_mremap: [__se_sys_mremap] 2025/09/15 18:57:02 coverage filter: __se_sys_remap_file_pages: [__se_sys_remap_file_pages] 2025/09/15 18:57:02 coverage filter: __split_vma: [__split_vma] 2025/09/15 18:57:02 coverage filter: __traceiter_max_vma_count_exceeded: [__traceiter_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: __vma_complete: [__vma_complete] 2025/09/15 18:57:02 coverage filter: commit_merge: [commit_merge persistent_commit_merge] 2025/09/15 18:57:02 coverage filter: do_brk_flags: [do_brk_flags] 2025/09/15 18:57:02 coverage filter: do_mmap: [do_mmap do_mmap_info do_mmap_read_unlock] 2025/09/15 18:57:02 coverage filter: do_vmi_align_munmap: [do_vmi_align_munmap] 2025/09/15 18:57:02 coverage filter: dup_mmap: [dup_mmap uprobe_dup_mmap uprobe_end_dup_mmap uprobe_start_dup_mmap] 2025/09/15 18:57:02 coverage filter: exit_mmap: [__bpf_trace_exit_mmap __probestub_exit_mmap __traceiter_exit_mmap exit_mmap ldt_arch_exit_mmap perf_trace_exit_mmap trace_event_raw_event_exit_mmap trace_raw_output_exit_mmap] 2025/09/15 18:57:02 coverage filter: mmap_region: [mmap_region] 2025/09/15 18:57:02 coverage filter: move_page_tables: [move_page_tables] 2025/09/15 18:57:02 coverage filter: move_vma: [move_vma remove_vma] 2025/09/15 18:57:02 coverage filter: mremap_at: [mremap_at] 2025/09/15 18:57:02 coverage filter: mremap_to: [mremap_to] 2025/09/15 18:57:02 coverage filter: perf_trace_max_vma_count_exceeded: [perf_trace_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: remove_vma: [] 2025/09/15 18:57:02 coverage filter: trace_event_raw_event_max_vma_count_exceeded: [trace_event_raw_event_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: trace_max_vma_count_exceeded: [trace_max_vma_count_exceeded trace_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: trace_raw_output_max_vma_count_exceeded: [trace_raw_output_max_vma_count_exceeded] 2025/09/15 18:57:02 coverage filter: unmap_region: [pcim_iounmap_region unmap_region] 2025/09/15 18:57:02 coverage filter: vma_count_remaining: [vma_count_remaining] 2025/09/15 18:57:02 coverage filter: vma_link: [vma_link vma_link_file] 2025/09/15 18:57:02 coverage filter: vma_modify: [vma_modify vma_modify_flags vma_modify_flags_uffd vma_modify_name vma_modify_policy] 2025/09/15 18:57:02 coverage filter: vma_modify_flags_uffd: [] 2025/09/15 18:57:02 coverage filter: vma_modify_name: [] 2025/09/15 18:57:02 coverage filter: vma_modify_policy: [] 2025/09/15 18:57:02 coverage filter: vma_shrink: [vma_shrink] 2025/09/15 18:57:02 coverage filter: vms_clear_ptes: [vms_clear_ptes] 2025/09/15 18:57:02 coverage filter: vms_complete_munmap_vmas: [vms_complete_munmap_vmas] 2025/09/15 18:57:02 coverage filter: vms_gather_munmap_vmas: [vms_gather_munmap_vmas] 2025/09/15 18:57:02 coverage filter: fs/binfmt_elf.c: [fs/binfmt_elf.c] 2025/09/15 18:57:02 coverage filter: fs/coredump.c: [fs/coredump.c] 2025/09/15 18:57:02 coverage filter: include/linux/mm.h: [] 2025/09/15 18:57:02 coverage filter: include/linux/mm_types.h: [] 2025/09/15 18:57:02 coverage filter: include/trace/events/vma.h: [] 2025/09/15 18:57:02 coverage filter: kernel/fork.c: [kernel/fork.c] 2025/09/15 18:57:02 coverage filter: mm/debug.c: [mm/debug.c] 2025/09/15 18:57:02 coverage filter: mm/internal.h: [] 2025/09/15 18:57:02 coverage filter: mm/mmap.c: [arch/x86/mm/mmap.c mm/mmap.c] 2025/09/15 18:57:02 coverage filter: mm/mremap.c: [mm/mremap.c] 2025/09/15 18:57:02 coverage filter: mm/nommu.c: [] 2025/09/15 18:57:02 coverage filter: mm/util.c: [mm/util.c] 2025/09/15 18:57:02 coverage filter: mm/vma.c: [mm/vma.c] 2025/09/15 18:57:02 coverage filter: tools/testing/selftests/mm/Makefile: [] 2025/09/15 18:57:02 coverage filter: tools/testing/selftests/mm/max_vma_count_tests.c: [] 2025/09/15 18:57:02 coverage filter: tools/testing/selftests/mm/run_vmtests.sh: [] 2025/09/15 18:57:02 coverage filter: tools/testing/vma/vma.c: [] 2025/09/15 18:57:02 coverage filter: tools/testing/vma/vma_internal.h: [] 2025/09/15 18:57:02 area "symbols": 1623 PCs in the cover filter 2025/09/15 18:57:02 area "files": 6043 PCs in the cover filter 2025/09/15 18:57:02 area "": 0 PCs in the cover filter 2025/09/15 18:57:02 executor cover filter: 0 PCs 2025/09/15 18:57:04 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 18:57:04 new: machine check complete 2025/09/15 18:57:04 new: adding 12755 seeds 2025/09/15 18:57:23 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/09/15 18:57:23 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/09/15 18:57:29 base crash: kernel BUG in hfs_write_inode 2025/09/15 18:57:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 18:58:06 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 18:58:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 18:58:21 patched crashed: general protection fault in lmLogSync [need repro = true] 2025/09/15 18:58:21 scheduled a reproduction of 'general protection fault in lmLogSync' 2025/09/15 18:58:22 runner 6 connected 2025/09/15 18:58:26 runner 1 connected 2025/09/15 18:58:31 runner 5 connected 2025/09/15 18:58:50 base crash: kernel BUG in jfs_evict_inode 2025/09/15 18:59:03 runner 2 connected 2025/09/15 18:59:18 runner 0 connected 2025/09/15 18:59:23 base crash: possible deadlock in ocfs2_reserve_local_alloc_bits 2025/09/15 18:59:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 18:59:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 18:59:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 18:59:47 runner 2 connected 2025/09/15 19:00:20 runner 3 connected 2025/09/15 19:00:25 runner 3 connected 2025/09/15 19:00:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:00:29 runner 8 connected 2025/09/15 19:00:31 runner 5 connected 2025/09/15 19:00:51 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 10536, "comps overflows": 0, "corpus": 2106, "corpus [files]": 1919, "corpus [symbols]": 96, "cover overflows": 444, "coverage": 79864, "distributor delayed": 2363, "distributor undelayed": 2363, "distributor violated": 0, "exec candidate": 2219, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4414, "exec total [new]": 9616, "exec triage": 6663, "executor restarts [base]": 87, "executor restarts [new]": 178, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 80882, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2219, "no exec duration": 42127000000, "no exec requests": 135, "pending": 2, "prog exec time": 482, "reproducing": 0, "rpc recv": 1327863908, "rpc sent": 244312920, "signal": 78388, "smash jobs": 0, "triage jobs": 0, "vm output": 5769978, "vm restarts [base]": 7, "vm restarts [new]": 17 } 2025/09/15 19:01:23 runner 9 connected 2025/09/15 19:04:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = true] 2025/09/15 19:04:11 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSplitPage' 2025/09/15 19:04:23 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = true] 2025/09/15 19:04:23 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSplitPage' 2025/09/15 19:05:08 runner 2 connected 2025/09/15 19:05:20 runner 4 connected 2025/09/15 19:05:51 STAT { "buffer too small": 0, "candidate triage jobs": 52, "candidates": 7409, "comps overflows": 0, "corpus": 5160, "corpus [files]": 3742, "corpus [symbols]": 164, "cover overflows": 1272, "coverage": 98508, "distributor delayed": 5068, "distributor undelayed": 5068, "distributor violated": 0, "exec candidate": 5346, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10794, "exec total [new]": 23909, "exec triage": 16122, "executor restarts [base]": 133, "executor restarts [new]": 289, "fault jobs": 0, "fuzzer jobs": 52, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 99437, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5346, "no exec duration": 42127000000, "no exec requests": 135, "pending": 4, "prog exec time": 403, "reproducing": 0, "rpc recv": 2244868364, "rpc sent": 626292504, "signal": 97718, "smash jobs": 0, "triage jobs": 0, "vm output": 13980811, "vm restarts [base]": 7, "vm restarts [new]": 20 } 2025/09/15 19:05:52 base crash "INFO: task hung in evict" is already known 2025/09/15 19:05:52 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 19:06:00 base crash "INFO: task hung in evict" is already known 2025/09/15 19:06:00 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 19:06:01 base crash "INFO: task hung in evict" is already known 2025/09/15 19:06:01 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 19:06:16 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/15 19:06:46 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:06:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:06:56 runner 1 connected 2025/09/15 19:06:58 runner 9 connected 2025/09/15 19:06:59 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:06:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:07:03 runner 0 connected 2025/09/15 19:07:14 runner 2 connected 2025/09/15 19:07:32 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 19:07:32 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 19:07:43 runner 4 connected 2025/09/15 19:07:43 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 19:07:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 19:07:57 runner 8 connected 2025/09/15 19:08:12 base crash: INFO: task hung in evict 2025/09/15 19:08:29 runner 5 connected 2025/09/15 19:08:39 runner 2 connected 2025/09/15 19:09:02 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:09:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:09:15 runner 1 connected 2025/09/15 19:09:59 base crash "kernel BUG in txUnlock" is already known 2025/09/15 19:09:59 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 19:09:59 runner 0 connected 2025/09/15 19:10:00 base crash "kernel BUG in txUnlock" is already known 2025/09/15 19:10:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 19:10:03 base crash: kernel BUG in txUnlock 2025/09/15 19:10:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 19:10:51 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 5199, "comps overflows": 0, "corpus": 7312, "corpus [files]": 4940, "corpus [symbols]": 279, "cover overflows": 2185, "coverage": 106450, "distributor delayed": 7554, "distributor undelayed": 7554, "distributor violated": 1, "exec candidate": 7556, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16101, "exec total [new]": 35761, "exec triage": 22821, "executor restarts [base]": 182, "executor restarts [new]": 413, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 107369, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7556, "no exec duration": 42127000000, "no exec requests": 135, "pending": 4, "prog exec time": 480, "reproducing": 0, "rpc recv": 3139362860, "rpc sent": 926065568, "signal": 105544, "smash jobs": 0, "triage jobs": 0, "vm output": 21330576, "vm restarts [base]": 9, "vm restarts [new]": 28 } 2025/09/15 19:10:55 runner 2 connected 2025/09/15 19:10:59 runner 6 connected 2025/09/15 19:11:00 runner 2 connected 2025/09/15 19:11:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:11:09 runner 9 connected 2025/09/15 19:11:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:11:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 19:12:00 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/15 19:12:06 runner 8 connected 2025/09/15 19:12:06 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:12:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:12:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:12:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:12:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:12:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:12:15 runner 1 connected 2025/09/15 19:12:44 runner 9 connected 2025/09/15 19:12:57 runner 1 connected 2025/09/15 19:13:04 runner 0 connected 2025/09/15 19:13:06 runner 7 connected 2025/09/15 19:13:07 runner 2 connected 2025/09/15 19:13:08 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:13:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:13:09 runner 5 connected 2025/09/15 19:13:12 runner 6 connected 2025/09/15 19:13:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 19:13:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:13:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:14:05 runner 3 connected 2025/09/15 19:14:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:14:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 19:14:38 base crash: kernel BUG in hfs_write_inode 2025/09/15 19:14:39 runner 2 connected 2025/09/15 19:14:49 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:14:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:14:52 runner 6 connected 2025/09/15 19:14:56 base crash: kernel BUG in hfs_write_inode 2025/09/15 19:14:58 runner 9 connected 2025/09/15 19:15:04 base crash: kernel BUG in hfs_write_inode 2025/09/15 19:15:09 runner 7 connected 2025/09/15 19:15:10 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:15:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:15:30 runner 8 connected 2025/09/15 19:15:37 runner 3 connected 2025/09/15 19:15:46 runner 1 connected 2025/09/15 19:15:51 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 3460, "comps overflows": 0, "corpus": 7759, "corpus [files]": 5188, "corpus [symbols]": 299, "cover overflows": 2760, "coverage": 107652, "distributor delayed": 8196, "distributor undelayed": 8196, "distributor violated": 1, "exec candidate": 9295, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 21922, "exec total [new]": 48611, "exec triage": 24256, "executor restarts [base]": 228, "executor restarts [new]": 526, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 108810, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7986, "no exec duration": 42127000000, "no exec requests": 135, "pending": 4, "prog exec time": 274, "reproducing": 0, "rpc recv": 4085141748, "rpc sent": 1240905704, "signal": 106700, "smash jobs": 0, "triage jobs": 0, "vm output": 28461930, "vm restarts [base]": 12, "vm restarts [new]": 46 } 2025/09/15 19:15:55 runner 1 connected 2025/09/15 19:16:01 runner 2 connected 2025/09/15 19:16:07 runner 0 connected 2025/09/15 19:16:33 base crash "WARNING in dbAdjTree" is already known 2025/09/15 19:16:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 19:16:51 triaged 99.9% of the corpus 2025/09/15 19:16:51 triaged 99.9% of the corpus 2025/09/15 19:16:51 starting bug reproductions 2025/09/15 19:16:51 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/15 19:16:51 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/09/15 19:16:51 reproduction of "KASAN: slab-out-of-bounds Read in dtSplitPage" aborted: it's no longer needed 2025/09/15 19:16:51 reproduction of "KASAN: slab-out-of-bounds Read in dtSplitPage" aborted: it's no longer needed 2025/09/15 19:16:51 start reproducing 'general protection fault in lmLogSync' 2025/09/15 19:16:52 patched crashed: general protection fault in lmLogSync [need repro = true] 2025/09/15 19:16:52 scheduled a reproduction of 'general protection fault in lmLogSync' 2025/09/15 19:17:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = true] 2025/09/15 19:17:11 scheduled a reproduction of 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name' 2025/09/15 19:17:11 start reproducing 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name' 2025/09/15 19:17:27 base crash: WARNING in dbAdjTree 2025/09/15 19:17:29 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = true] 2025/09/15 19:17:29 scheduled a reproduction of 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/09/15 19:17:29 start reproducing 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/09/15 19:17:29 runner 6 connected 2025/09/15 19:17:43 base crash: kernel BUG in jfs_evict_inode 2025/09/15 19:17:49 runner 8 connected 2025/09/15 19:17:49 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 19:17:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:18:09 runner 9 connected 2025/09/15 19:18:15 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 19:18:24 runner 1 connected 2025/09/15 19:18:26 runner 4 connected 2025/09/15 19:18:39 runner 0 connected 2025/09/15 19:18:46 runner 7 connected 2025/09/15 19:19:06 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:19:12 runner 2 connected 2025/09/15 19:19:19 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:19:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:20:21 runner 0 connected 2025/09/15 19:20:31 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:20:42 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:20:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 64, "corpus": 7857, "corpus [files]": 5229, "corpus [symbols]": 304, "cover overflows": 5229, "coverage": 108119, "distributor delayed": 8433, "distributor undelayed": 8433, "distributor violated": 1, "exec candidate": 12755, "exec collide": 289, "exec fuzz": 543, "exec gen": 29, "exec hints": 81, "exec inject": 0, "exec minimize": 1725, "exec retries": 0, "exec seeds": 168, "exec smash": 272, "exec total [base]": 27060, "exec total [new]": 55638, "exec triage": 24696, "executor restarts [base]": 268, "executor restarts [new]": 584, "fault jobs": 0, "fuzzer jobs": 197, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 80, "max signal": 109721, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1171, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8153, "no exec duration": 42127000000, "no exec requests": 135, "pending": 1, "prog exec time": 764, "reproducing": 3, "rpc recv": 4837482784, "rpc sent": 1633807464, "signal": 107126, "smash jobs": 95, "triage jobs": 22, "vm output": 35608191, "vm restarts [base]": 18, "vm restarts [new]": 52 } 2025/09/15 19:21:26 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:22:04 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:22:29 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:22:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:23:29 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/09/15 19:23:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:23:47 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:23:56 runner 4 connected 2025/09/15 19:24:02 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:24:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:24:27 runner 1 connected 2025/09/15 19:24:31 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 19:24:36 runner 5 connected 2025/09/15 19:24:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:25:03 base crash "kernel BUG in may_open" is already known 2025/09/15 19:25:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 19:25:08 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:25:15 runner 9 connected 2025/09/15 19:25:15 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:25:27 runner 7 connected 2025/09/15 19:25:51 runner 1 connected 2025/09/15 19:25:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 169, "corpus": 7960, "corpus [files]": 5282, "corpus [symbols]": 308, "cover overflows": 7660, "coverage": 108721, "distributor delayed": 8596, "distributor undelayed": 8596, "distributor violated": 1, "exec candidate": 12755, "exec collide": 549, "exec fuzz": 1026, "exec gen": 44, "exec hints": 194, "exec inject": 0, "exec minimize": 3550, "exec retries": 0, "exec seeds": 386, "exec smash": 696, "exec total [base]": 30356, "exec total [new]": 59312, "exec triage": 25030, "executor restarts [base]": 288, "executor restarts [new]": 619, "fault jobs": 0, "fuzzer jobs": 367, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 150, "max signal": 110333, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2325, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8289, "no exec duration": 42127000000, "no exec requests": 135, "pending": 1, "prog exec time": 1165, "reproducing": 3, "rpc recv": 5453101216, "rpc sent": 2031046224, "signal": 107586, "smash jobs": 195, "triage jobs": 22, "vm output": 42845901, "vm restarts [base]": 20, "vm restarts [new]": 56 } 2025/09/15 19:26:00 runner 5 connected 2025/09/15 19:26:20 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 19:26:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:26:40 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:26:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:27:17 runner 2 connected 2025/09/15 19:27:18 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:27:28 runner 0 connected 2025/09/15 19:27:40 runner 8 connected 2025/09/15 19:27:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:28:12 base crash "kernel BUG in may_open" is already known 2025/09/15 19:28:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 19:28:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:28:13 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:28:54 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:28:54 runner 1 connected 2025/09/15 19:29:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:29:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:29:11 runner 8 connected 2025/09/15 19:29:12 runner 0 connected 2025/09/15 19:29:36 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 19:29:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 19:29:45 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:29:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:29:58 runner 9 connected 2025/09/15 19:29:59 runner 4 connected 2025/09/15 19:29:59 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:29:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:30:02 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:30:25 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:30:35 runner 2 connected 2025/09/15 19:30:37 runner 6 connected 2025/09/15 19:30:46 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:30:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:30:48 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:30:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:30:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 299, "corpus": 8020, "corpus [files]": 5317, "corpus [symbols]": 311, "cover overflows": 9540, "coverage": 109031, "distributor delayed": 8719, "distributor undelayed": 8718, "distributor violated": 1, "exec candidate": 12755, "exec collide": 805, "exec fuzz": 1532, "exec gen": 69, "exec hints": 323, "exec inject": 0, "exec minimize": 4869, "exec retries": 0, "exec seeds": 597, "exec smash": 1148, "exec total [base]": 32704, "exec total [new]": 62436, "exec triage": 25257, "executor restarts [base]": 328, "executor restarts [new]": 705, "fault jobs": 0, "fuzzer jobs": 426, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 178, "max signal": 111584, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3257, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8387, "no exec duration": 42127000000, "no exec requests": 135, "pending": 1, "prog exec time": 849, "reproducing": 3, "rpc recv": 6185430924, "rpc sent": 2341794312, "signal": 107882, "smash jobs": 233, "triage jobs": 15, "vm output": 49175310, "vm restarts [base]": 25, "vm restarts [new]": 62 } 2025/09/15 19:30:52 runner 7 connected 2025/09/15 19:30:56 runner 5 connected 2025/09/15 19:31:07 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:31:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:31:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 19:31:13 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:31:31 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:31:40 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:31:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:31:43 runner 8 connected 2025/09/15 19:31:45 runner 4 connected 2025/09/15 19:31:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:31:54 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:32:05 runner 9 connected 2025/09/15 19:32:06 runner 2 connected 2025/09/15 19:32:24 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 19:32:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:32:37 runner 5 connected 2025/09/15 19:32:45 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:32:47 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/09/15 19:32:47 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/09/15 19:32:47 start reproducing 'possible deadlock in ocfs2_calc_xattr_init' 2025/09/15 19:32:50 runner 1 connected 2025/09/15 19:32:56 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:32:59 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:33:00 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = true] 2025/09/15 19:33:00 scheduled a reproduction of 'possible deadlock in ocfs2_calc_xattr_init' 2025/09/15 19:33:01 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:33:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:33:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:33:21 runner 7 connected 2025/09/15 19:33:26 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:33:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:33:44 runner 6 connected 2025/09/15 19:33:53 runner 2 connected 2025/09/15 19:33:53 runner 3 connected 2025/09/15 19:33:57 runner 8 connected 2025/09/15 19:34:08 runner 0 connected 2025/09/15 19:34:09 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:34:14 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:34:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:34:28 runner 9 connected 2025/09/15 19:34:44 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:34:47 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:34:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:35:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:35:20 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:35:23 runner 1 connected 2025/09/15 19:35:43 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:35:43 runner 0 connected 2025/09/15 19:35:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:35:49 runner 2 connected 2025/09/15 19:35:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 375, "corpus": 8041, "corpus [files]": 5326, "corpus [symbols]": 313, "cover overflows": 10524, "coverage": 109089, "distributor delayed": 8852, "distributor undelayed": 8843, "distributor violated": 1, "exec candidate": 12755, "exec collide": 976, "exec fuzz": 1887, "exec gen": 87, "exec hints": 431, "exec inject": 0, "exec minimize": 5513, "exec retries": 0, "exec seeds": 719, "exec smash": 1460, "exec total [base]": 34240, "exec total [new]": 64338, "exec triage": 25419, "executor restarts [base]": 369, "executor restarts [new]": 800, "fault jobs": 0, "fuzzer jobs": 410, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 156, "max signal": 111845, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8448, "no exec duration": 42127000000, "no exec requests": 135, "pending": 2, "prog exec time": 914, "reproducing": 4, "rpc recv": 6949258320, "rpc sent": 2550485624, "signal": 107927, "smash jobs": 235, "triage jobs": 19, "vm output": 54210015, "vm restarts [base]": 33, "vm restarts [new]": 72 } 2025/09/15 19:35:59 runner 3 connected 2025/09/15 19:36:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:36:15 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:36:17 base crash: kernel BUG in may_open 2025/09/15 19:36:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:36:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:36:45 runner 9 connected 2025/09/15 19:36:47 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:37:03 runner 6 connected 2025/09/15 19:37:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:37:11 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:37:13 runner 2 connected 2025/09/15 19:37:17 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:37:19 runner 7 connected 2025/09/15 19:37:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 19:37:28 runner 0 connected 2025/09/15 19:37:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:37:46 reproducing crash 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/dirent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:37:46 repro finished 'KASAN: slab-out-of-bounds Write in bch2_dirent_init_name', repro=true crepro=false desc='KASAN: slab-out-of-bounds Write in bch2_dirent_init_name' hub=false from_dashboard=false 2025/09/15 19:37:46 found repro for "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" (orig title: "-SAME-", reliability: 1), took 19.28 minutes 2025/09/15 19:37:46 "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name": saved crash log into 1757965066.crash.log 2025/09/15 19:37:46 "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name": saved repro log into 1757965066.repro.log 2025/09/15 19:38:02 runner 1 connected 2025/09/15 19:38:16 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:38:19 runner 8 connected 2025/09/15 19:38:34 runner 6 connected 2025/09/15 19:38:43 runner 1 connected 2025/09/15 19:38:49 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:39:12 runner 0 connected 2025/09/15 19:39:17 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/15 19:39:18 attempt #0 to run "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" on base: crashed with KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 19:39:18 crashes both: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name / KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 19:39:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:39:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:39:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:39:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:40:11 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:40:14 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:40:14 runner 3 connected 2025/09/15 19:40:15 runner 0 connected 2025/09/15 19:40:31 runner 1 connected 2025/09/15 19:40:41 runner 7 connected 2025/09/15 19:40:41 runner 6 connected 2025/09/15 19:40:48 runner 9 connected 2025/09/15 19:40:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 408, "corpus": 8087, "corpus [files]": 5352, "corpus [symbols]": 314, "cover overflows": 11985, "coverage": 109295, "distributor delayed": 8953, "distributor undelayed": 8952, "distributor violated": 9, "exec candidate": 12755, "exec collide": 1086, "exec fuzz": 2128, "exec gen": 100, "exec hints": 518, "exec inject": 0, "exec minimize": 6416, "exec retries": 0, "exec seeds": 779, "exec smash": 1677, "exec total [base]": 35943, "exec total [new]": 66141, "exec triage": 25576, "executor restarts [base]": 423, "executor restarts [new]": 840, "fault jobs": 0, "fuzzer jobs": 477, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 182, "max signal": 112023, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4442, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8512, "no exec duration": 42721000000, "no exec requests": 136, "pending": 2, "prog exec time": 1288, "reproducing": 3, "rpc recv": 7730092508, "rpc sent": 2761281648, "signal": 108106, "smash jobs": 278, "triage jobs": 17, "vm output": 57678334, "vm restarts [base]": 39, "vm restarts [new]": 83 } 2025/09/15 19:41:08 runner 1 connected 2025/09/15 19:42:03 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:42:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:42:35 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:42:43 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:42:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:43:00 runner 3 connected 2025/09/15 19:43:06 runner 1 connected 2025/09/15 19:43:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:43:48 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:43:58 runner 1 connected 2025/09/15 19:44:06 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:44:12 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/15 19:44:34 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 19:44:34 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 19:44:36 runner 0 connected 2025/09/15 19:45:08 base crash: possible deadlock in ntfs_fiemap 2025/09/15 19:45:09 runner 2 connected 2025/09/15 19:45:24 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:45:31 runner 1 connected 2025/09/15 19:45:34 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/15 19:45:34 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/15 19:45:40 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:45:40 base crash: WARNING in udf_truncate_extents 2025/09/15 19:45:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 539, "corpus": 8146, "corpus [files]": 5384, "corpus [symbols]": 317, "cover overflows": 14809, "coverage": 109454, "distributor delayed": 9152, "distributor undelayed": 9152, "distributor violated": 9, "exec candidate": 12755, "exec collide": 1501, "exec fuzz": 2884, "exec gen": 134, "exec hints": 760, "exec inject": 0, "exec minimize": 7732, "exec retries": 0, "exec seeds": 998, "exec smash": 2419, "exec total [base]": 38080, "exec total [new]": 70212, "exec triage": 25915, "executor restarts [base]": 481, "executor restarts [new]": 933, "fault jobs": 0, "fuzzer jobs": 524, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 182, "max signal": 112449, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5178, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8638, "no exec duration": 43185000000, "no exec requests": 137, "pending": 2, "prog exec time": 1080, "reproducing": 3, "rpc recv": 8318809660, "rpc sent": 3137323640, "signal": 108251, "smash jobs": 315, "triage jobs": 27, "vm output": 62871403, "vm restarts [base]": 43, "vm restarts [new]": 86 } 2025/09/15 19:46:02 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:46:05 runner 0 connected 2025/09/15 19:46:21 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 19:46:21 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 19:46:31 runner 0 connected 2025/09/15 19:46:37 runner 2 connected 2025/09/15 19:46:44 base crash "INFO: task hung in sync_inodes_sb" is already known 2025/09/15 19:46:44 patched crashed: INFO: task hung in sync_inodes_sb [need repro = false] 2025/09/15 19:46:51 fuzzer has reached the modified code (319 + 5389 + 0), continuing fuzzing 2025/09/15 19:47:08 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:47:12 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:47:17 runner 7 connected 2025/09/15 19:47:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:47:41 runner 8 connected 2025/09/15 19:47:46 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:47:46 repro finished 'general protection fault in lmLogSync', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/09/15 19:47:46 found repro for "general protection fault in lmLogSync" (orig title: "-SAME-", reliability: 1), took 30.86 minutes 2025/09/15 19:47:46 "general protection fault in lmLogSync": saved crash log into 1757965666.crash.log 2025/09/15 19:47:46 "general protection fault in lmLogSync": saved repro log into 1757965666.repro.log 2025/09/15 19:47:46 start reproducing 'general protection fault in lmLogSync' 2025/09/15 19:47:58 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/15 19:48:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:48:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 19:48:37 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:48:54 base crash: possible deadlock in run_unpack_ex 2025/09/15 19:48:55 runner 3 connected 2025/09/15 19:48:58 base crash: kernel BUG in may_open 2025/09/15 19:48:59 runner 6 connected 2025/09/15 19:49:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:49:17 runner 0 connected 2025/09/15 19:49:19 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:49:51 runner 1 connected 2025/09/15 19:49:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:49:55 runner 2 connected 2025/09/15 19:49:59 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with KASAN: slab-use-after-free Write in lmLogSync 2025/09/15 19:49:59 crashes both: general protection fault in lmLogSync / KASAN: slab-use-after-free Write in lmLogSync 2025/09/15 19:50:02 runner 7 connected 2025/09/15 19:50:25 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:50:34 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:50:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 604, "corpus": 8200, "corpus [files]": 5414, "corpus [symbols]": 321, "cover overflows": 16833, "coverage": 109673, "distributor delayed": 9313, "distributor undelayed": 9313, "distributor violated": 9, "exec candidate": 12755, "exec collide": 1750, "exec fuzz": 3370, "exec gen": 163, "exec hints": 909, "exec inject": 0, "exec minimize": 8899, "exec retries": 0, "exec seeds": 1126, "exec smash": 2906, "exec total [base]": 39916, "exec total [new]": 73173, "exec triage": 26174, "executor restarts [base]": 523, "executor restarts [new]": 999, "fault jobs": 0, "fuzzer jobs": 554, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 188, "max signal": 113041, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6022, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8734, "no exec duration": 43185000000, "no exec requests": 137, "pending": 1, "prog exec time": 1333, "reproducing": 3, "rpc recv": 8940666624, "rpc sent": 3437271624, "signal": 108458, "smash jobs": 352, "triage jobs": 14, "vm output": 68539248, "vm restarts [base]": 48, "vm restarts [new]": 92 } 2025/09/15 19:50:52 runner 0 connected 2025/09/15 19:50:56 runner 0 connected 2025/09/15 19:51:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:51:43 base crash: kernel BUG in hfs_write_inode 2025/09/15 19:51:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:51:57 patched crashed: general protection fault in rcu_cblist_dequeue [need repro = true] 2025/09/15 19:51:57 scheduled a reproduction of 'general protection fault in rcu_cblist_dequeue' 2025/09/15 19:51:57 start reproducing 'general protection fault in rcu_cblist_dequeue' 2025/09/15 19:52:03 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:52:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 19:52:36 runner 1 connected 2025/09/15 19:52:41 runner 2 connected 2025/09/15 19:52:45 runner 3 connected 2025/09/15 19:53:21 runner 9 connected 2025/09/15 19:53:27 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:53:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 19:54:00 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:54:52 runner 1 connected 2025/09/15 19:55:06 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:55:06 repro finished 'possible deadlock in ocfs2_del_inode_from_orphan', repro=true crepro=false desc='possible deadlock in ocfs2_try_remove_refcount_tree' hub=false from_dashboard=false 2025/09/15 19:55:06 found repro for "possible deadlock in ocfs2_try_remove_refcount_tree" (orig title: "possible deadlock in ocfs2_del_inode_from_orphan", reliability: 1), took 36.68 minutes 2025/09/15 19:55:06 "possible deadlock in ocfs2_try_remove_refcount_tree": saved crash log into 1757966106.crash.log 2025/09/15 19:55:06 "possible deadlock in ocfs2_try_remove_refcount_tree": saved repro log into 1757966106.repro.log 2025/09/15 19:55:21 runner 0 connected 2025/09/15 19:55:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 694, "corpus": 8254, "corpus [files]": 5448, "corpus [symbols]": 327, "cover overflows": 19247, "coverage": 109922, "distributor delayed": 9442, "distributor undelayed": 9442, "distributor violated": 10, "exec candidate": 12755, "exec collide": 2094, "exec fuzz": 4037, "exec gen": 188, "exec hints": 1103, "exec inject": 0, "exec minimize": 10016, "exec retries": 0, "exec seeds": 1298, "exec smash": 3582, "exec total [base]": 42010, "exec total [new]": 76585, "exec triage": 26386, "executor restarts [base]": 574, "executor restarts [new]": 1050, "fault jobs": 0, "fuzzer jobs": 608, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 203, "max signal": 114023, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6747, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8818, "no exec duration": 43602000000, "no exec requests": 138, "pending": 1, "prog exec time": 1206, "reproducing": 3, "rpc recv": 9503740696, "rpc sent": 3763421528, "signal": 108654, "smash jobs": 392, "triage jobs": 13, "vm output": 72516993, "vm restarts [base]": 53, "vm restarts [new]": 95 } 2025/09/15 19:55:55 runner 1 connected 2025/09/15 19:56:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:56:40 attempt #0 to run "possible deadlock in ocfs2_try_remove_refcount_tree" on base: crashed with possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:56:40 crashes both: possible deadlock in ocfs2_try_remove_refcount_tree / possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:56:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 19:57:13 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 19:57:13 runner 9 connected 2025/09/15 19:57:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 19:57:37 runner 0 connected 2025/09/15 19:57:43 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = true] 2025/09/15 19:57:43 scheduled a reproduction of 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/09/15 19:57:43 start reproducing 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/09/15 19:58:02 runner 7 connected 2025/09/15 19:58:13 runner 3 connected 2025/09/15 19:58:16 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:58:40 runner 6 connected 2025/09/15 19:58:41 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 19:58:52 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 19:59:36 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 19:59:38 runner 8 connected 2025/09/15 19:59:44 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:00:40 runner 3 connected 2025/09/15 20:00:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 761, "corpus": 8291, "corpus [files]": 5469, "corpus [symbols]": 329, "cover overflows": 21345, "coverage": 110102, "distributor delayed": 9547, "distributor undelayed": 9547, "distributor violated": 11, "exec candidate": 12755, "exec collide": 2329, "exec fuzz": 4518, "exec gen": 221, "exec hints": 1240, "exec inject": 0, "exec minimize": 10934, "exec retries": 1, "exec seeds": 1405, "exec smash": 4083, "exec total [base]": 44373, "exec total [new]": 79159, "exec triage": 26542, "executor restarts [base]": 616, "executor restarts [new]": 1095, "fault jobs": 0, "fuzzer jobs": 642, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 208, "max signal": 114247, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7339, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8877, "no exec duration": 43602000000, "no exec requests": 138, "pending": 1, "prog exec time": 947, "reproducing": 4, "rpc recv": 10071608196, "rpc sent": 4104325352, "signal": 108797, "smash jobs": 422, "triage jobs": 12, "vm output": 76667888, "vm restarts [base]": 56, "vm restarts [new]": 100 } 2025/09/15 20:01:22 base crash: possible deadlock in attr_data_get_block 2025/09/15 20:01:51 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 20:01:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 20:02:19 runner 0 connected 2025/09/15 20:02:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:02:48 runner 9 connected 2025/09/15 20:03:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:03:33 runner 1 connected 2025/09/15 20:04:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:04:18 runner 0 connected 2025/09/15 20:04:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:04:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:05:06 runner 6 connected 2025/09/15 20:05:17 runner 3 connected 2025/09/15 20:05:24 base crash: kernel BUG in may_open 2025/09/15 20:05:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:05:49 runner 7 connected 2025/09/15 20:05:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 852, "corpus": 8339, "corpus [files]": 5492, "corpus [symbols]": 331, "cover overflows": 23303, "coverage": 110379, "distributor delayed": 9659, "distributor undelayed": 9653, "distributor violated": 11, "exec candidate": 12755, "exec collide": 2597, "exec fuzz": 5068, "exec gen": 249, "exec hints": 1401, "exec inject": 0, "exec minimize": 11971, "exec retries": 1, "exec seeds": 1526, "exec smash": 4645, "exec total [base]": 46557, "exec total [new]": 82046, "exec triage": 26701, "executor restarts [base]": 656, "executor restarts [new]": 1129, "fault jobs": 0, "fuzzer jobs": 703, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 230, "max signal": 114376, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7956, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8942, "no exec duration": 43602000000, "no exec requests": 138, "pending": 1, "prog exec time": 1023, "reproducing": 4, "rpc recv": 10575363776, "rpc sent": 4414146928, "signal": 108894, "smash jobs": 458, "triage jobs": 15, "vm output": 82295994, "vm restarts [base]": 60, "vm restarts [new]": 103 } 2025/09/15 20:06:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:06:21 runner 0 connected 2025/09/15 20:06:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:06:28 runner 2 connected 2025/09/15 20:07:09 runner 9 connected 2025/09/15 20:07:19 runner 1 connected 2025/09/15 20:07:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:08:00 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:08:36 base crash: kernel BUG in jfs_evict_inode 2025/09/15 20:08:41 runner 9 connected 2025/09/15 20:08:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:09:33 runner 0 connected 2025/09/15 20:09:48 runner 2 connected 2025/09/15 20:09:52 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/15 20:10:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:10:45 patched crashed: INFO: task hung in nfc_rfkill_set_block [need repro = true] 2025/09/15 20:10:45 scheduled a reproduction of 'INFO: task hung in nfc_rfkill_set_block' 2025/09/15 20:10:45 base crash "INFO: task hung in __closure_sync" is already known 2025/09/15 20:10:45 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/15 20:10:45 start reproducing 'INFO: task hung in nfc_rfkill_set_block' 2025/09/15 20:10:49 runner 3 connected 2025/09/15 20:10:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 930, "corpus": 8376, "corpus [files]": 5511, "corpus [symbols]": 336, "cover overflows": 24897, "coverage": 110915, "distributor delayed": 9753, "distributor undelayed": 9741, "distributor violated": 11, "exec candidate": 12755, "exec collide": 2826, "exec fuzz": 5572, "exec gen": 279, "exec hints": 1550, "exec inject": 0, "exec minimize": 12744, "exec retries": 1, "exec seeds": 1640, "exec smash": 5148, "exec total [base]": 48851, "exec total [new]": 84472, "exec triage": 26826, "executor restarts [base]": 691, "executor restarts [new]": 1164, "fault jobs": 0, "fuzzer jobs": 739, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 233, "max signal": 114958, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8502, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8998, "no exec duration": 43602000000, "no exec requests": 138, "pending": 1, "prog exec time": 1120, "reproducing": 5, "rpc recv": 11142316924, "rpc sent": 4709339216, "signal": 109423, "smash jobs": 484, "triage jobs": 22, "vm output": 87771235, "vm restarts [base]": 66, "vm restarts [new]": 105 } 2025/09/15 20:10:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:11:09 runner 1 connected 2025/09/15 20:11:42 runner 8 connected 2025/09/15 20:11:56 runner 9 connected 2025/09/15 20:12:11 base crash: kernel BUG in may_open 2025/09/15 20:13:02 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 20:13:10 runner 0 connected 2025/09/15 20:14:01 runner 2 connected 2025/09/15 20:14:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:14:40 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = true] 2025/09/15 20:14:40 scheduled a reproduction of 'possible deadlock in ocfs2_evict_inode' 2025/09/15 20:14:40 start reproducing 'possible deadlock in ocfs2_evict_inode' 2025/09/15 20:14:46 base crash: INFO: task hung in evict 2025/09/15 20:15:38 runner 9 connected 2025/09/15 20:15:44 runner 1 connected 2025/09/15 20:15:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 984, "corpus": 8400, "corpus [files]": 5527, "corpus [symbols]": 338, "cover overflows": 26087, "coverage": 111057, "distributor delayed": 9822, "distributor undelayed": 9814, "distributor violated": 20, "exec candidate": 12755, "exec collide": 2985, "exec fuzz": 5916, "exec gen": 302, "exec hints": 1639, "exec inject": 0, "exec minimize": 13163, "exec retries": 1, "exec seeds": 1709, "exec smash": 5513, "exec total [base]": 51398, "exec total [new]": 86035, "exec triage": 26922, "executor restarts [base]": 737, "executor restarts [new]": 1191, "fault jobs": 0, "fuzzer jobs": 749, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 233, "max signal": 115088, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8776, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9039, "no exec duration": 43602000000, "no exec requests": 138, "pending": 1, "prog exec time": 1677, "reproducing": 6, "rpc recv": 11678274236, "rpc sent": 4961988744, "signal": 109558, "smash jobs": 497, "triage jobs": 19, "vm output": 92078925, "vm restarts [base]": 70, "vm restarts [new]": 108 } 2025/09/15 20:16:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:17:47 runner 2 connected 2025/09/15 20:18:14 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 20:18:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:19:11 runner 9 connected 2025/09/15 20:19:50 runner 1 connected 2025/09/15 20:20:00 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 20:20:26 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 20:20:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1012, "corpus": 8409, "corpus [files]": 5531, "corpus [symbols]": 339, "cover overflows": 26947, "coverage": 111075, "distributor delayed": 9880, "distributor undelayed": 9860, "distributor violated": 38, "exec candidate": 12755, "exec collide": 3110, "exec fuzz": 6157, "exec gen": 319, "exec hints": 1718, "exec inject": 0, "exec minimize": 13388, "exec retries": 1, "exec seeds": 1767, "exec smash": 5759, "exec total [base]": 53860, "exec total [new]": 87096, "exec triage": 26992, "executor restarts [base]": 780, "executor restarts [new]": 1233, "fault jobs": 0, "fuzzer jobs": 739, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 219, "max signal": 115186, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8911, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9070, "no exec duration": 43621000000, "no exec requests": 139, "pending": 1, "prog exec time": 1450, "reproducing": 6, "rpc recv": 12086918224, "rpc sent": 5182316576, "signal": 109575, "smash jobs": 492, "triage jobs": 28, "vm output": 95870933, "vm restarts [base]": 72, "vm restarts [new]": 109 } 2025/09/15 20:20:59 runner 2 connected 2025/09/15 20:21:23 runner 8 connected 2025/09/15 20:21:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:22:54 runner 3 connected 2025/09/15 20:23:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:24:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:24:25 runner 8 connected 2025/09/15 20:24:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:24:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:25:12 runner 1 connected 2025/09/15 20:25:18 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:25:24 runner 3 connected 2025/09/15 20:25:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:25:48 runner 8 connected 2025/09/15 20:25:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:25:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 8435, "corpus [files]": 5539, "corpus [symbols]": 340, "cover overflows": 28279, "coverage": 111208, "distributor delayed": 9900, "distributor undelayed": 9895, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3240, "exec fuzz": 6409, "exec gen": 329, "exec hints": 1784, "exec inject": 0, "exec minimize": 13956, "exec retries": 1, "exec seeds": 1814, "exec smash": 6038, "exec total [base]": 56305, "exec total [new]": 88547, "exec triage": 27089, "executor restarts [base]": 839, "executor restarts [new]": 1248, "fault jobs": 0, "fuzzer jobs": 745, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 225, "max signal": 115353, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9185, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 43621000000, "no exec requests": 139, "pending": 1, "prog exec time": 624, "reproducing": 6, "rpc recv": 12542889752, "rpc sent": 5433724176, "signal": 109663, "smash jobs": 512, "triage jobs": 8, "vm output": 98668720, "vm restarts [base]": 76, "vm restarts [new]": 112 } 2025/09/15 20:26:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:26:09 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:26:13 patched crashed: possible deadlock in ocfs2_setattr [need repro = true] 2025/09/15 20:26:13 scheduled a reproduction of 'possible deadlock in ocfs2_setattr' 2025/09/15 20:26:13 start reproducing 'possible deadlock in ocfs2_setattr' 2025/09/15 20:26:46 runner 3 connected 2025/09/15 20:26:58 runner 1 connected 2025/09/15 20:27:07 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:27:15 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:27:22 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 20:27:46 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:27:57 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:28:11 runner 3 connected 2025/09/15 20:28:28 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:28:45 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:29:04 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:29:17 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:29:40 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:30:03 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:30:25 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:30:39 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:30:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 8435, "corpus [files]": 5539, "corpus [symbols]": 340, "cover overflows": 28280, "coverage": 111208, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3240, "exec fuzz": 6409, "exec gen": 329, "exec hints": 1785, "exec inject": 0, "exec minimize": 13956, "exec retries": 1, "exec seeds": 1814, "exec smash": 6038, "exec total [base]": 56826, "exec total [new]": 88553, "exec triage": 27093, "executor restarts [base]": 850, "executor restarts [new]": 1250, "fault jobs": 0, "fuzzer jobs": 743, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 0, "hints jobs": 224, "max signal": 115354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9198, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 45621000000, "no exec requests": 141, "pending": 1, "prog exec time": 0, "reproducing": 7, "rpc recv": 12719171608, "rpc sent": 5468331512, "signal": 109663, "smash jobs": 512, "triage jobs": 7, "vm output": 101488741, "vm restarts [base]": 79, "vm restarts [new]": 112 } 2025/09/15 20:31:11 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:31:19 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:31:48 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:31:56 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:32:19 base crash: no output from test machine 2025/09/15 20:32:20 base crash: no output from test machine 2025/09/15 20:32:28 base crash: no output from test machine 2025/09/15 20:32:39 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:32:45 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:33:08 runner 2 connected 2025/09/15 20:33:09 runner 0 connected 2025/09/15 20:33:10 base crash: no output from test machine 2025/09/15 20:33:17 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:33:21 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:33:24 runner 1 connected 2025/09/15 20:33:59 runner 3 connected 2025/09/15 20:34:06 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:34:09 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:34:38 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:35:27 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:35:27 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:35:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 8435, "corpus [files]": 5539, "corpus [symbols]": 340, "cover overflows": 28280, "coverage": 111208, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3240, "exec fuzz": 6409, "exec gen": 329, "exec hints": 1785, "exec inject": 0, "exec minimize": 13956, "exec retries": 1, "exec seeds": 1814, "exec smash": 6038, "exec total [base]": 56826, "exec total [new]": 88553, "exec triage": 27093, "executor restarts [base]": 850, "executor restarts [new]": 1250, "fault jobs": 0, "fuzzer jobs": 743, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 0, "hints jobs": 224, "max signal": 115354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9212, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 45621000000, "no exec requests": 141, "pending": 1, "prog exec time": 0, "reproducing": 7, "rpc recv": 12842802576, "rpc sent": 5468332632, "signal": 109663, "smash jobs": 512, "triage jobs": 7, "vm output": 104155617, "vm restarts [base]": 83, "vm restarts [new]": 112 } 2025/09/15 20:35:59 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:36:46 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:36:57 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:37:18 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:37:32 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:38:04 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:38:07 base crash: no output from test machine 2025/09/15 20:38:08 base crash: no output from test machine 2025/09/15 20:38:21 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:38:24 base crash: no output from test machine 2025/09/15 20:38:37 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:38:57 runner 2 connected 2025/09/15 20:38:58 runner 0 connected 2025/09/15 20:38:59 base crash: no output from test machine 2025/09/15 20:39:07 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:39:21 runner 1 connected 2025/09/15 20:39:40 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:39:56 runner 3 connected 2025/09/15 20:40:10 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:40:25 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:40:42 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:40:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 8435, "corpus [files]": 5539, "corpus [symbols]": 340, "cover overflows": 28280, "coverage": 111208, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3240, "exec fuzz": 6409, "exec gen": 329, "exec hints": 1785, "exec inject": 0, "exec minimize": 13956, "exec retries": 1, "exec seeds": 1814, "exec smash": 6038, "exec total [base]": 56826, "exec total [new]": 88553, "exec triage": 27093, "executor restarts [base]": 850, "executor restarts [new]": 1250, "fault jobs": 0, "fuzzer jobs": 743, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 0, "hints jobs": 224, "max signal": 115354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9228, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 45621000000, "no exec requests": 141, "pending": 1, "prog exec time": 0, "reproducing": 7, "rpc recv": 12966433544, "rpc sent": 5468333752, "signal": 109663, "smash jobs": 512, "triage jobs": 7, "vm output": 107729953, "vm restarts [base]": 87, "vm restarts [new]": 112 } 2025/09/15 20:40:57 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:41:40 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:42:12 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:42:57 repro finished 'general protection fault in rcu_cblist_dequeue', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 20:42:57 failed repro for "general protection fault in rcu_cblist_dequeue", err=%!s() 2025/09/15 20:42:57 "general protection fault in rcu_cblist_dequeue": saved crash log into 1757968977.crash.log 2025/09/15 20:42:57 "general protection fault in rcu_cblist_dequeue": saved repro log into 1757968977.repro.log 2025/09/15 20:43:23 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:43:53 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:43:56 base crash: no output from test machine 2025/09/15 20:43:57 base crash: no output from test machine 2025/09/15 20:44:20 base crash: no output from test machine 2025/09/15 20:44:21 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:44:21 repro finished 'possible deadlock in ocfs2_setattr', repro=true crepro=false desc='possible deadlock in ocfs2_setattr' hub=false from_dashboard=false 2025/09/15 20:44:21 found repro for "possible deadlock in ocfs2_setattr" (orig title: "-SAME-", reliability: 1), took 18.09 minutes 2025/09/15 20:44:21 "possible deadlock in ocfs2_setattr": saved crash log into 1757969061.crash.log 2025/09/15 20:44:21 "possible deadlock in ocfs2_setattr": saved repro log into 1757969061.repro.log 2025/09/15 20:44:45 runner 2 connected 2025/09/15 20:44:55 base crash: no output from test machine 2025/09/15 20:45:02 runner 1 connected 2025/09/15 20:45:23 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:45:36 runner 3 connected 2025/09/15 20:45:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 8435, "corpus [files]": 5539, "corpus [symbols]": 340, "cover overflows": 28280, "coverage": 111208, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3240, "exec fuzz": 6409, "exec gen": 329, "exec hints": 1785, "exec inject": 0, "exec minimize": 13956, "exec retries": 1, "exec seeds": 1814, "exec smash": 6038, "exec total [base]": 56826, "exec total [new]": 88553, "exec triage": 27093, "executor restarts [base]": 850, "executor restarts [new]": 1250, "fault jobs": 0, "fuzzer jobs": 743, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 224, "max signal": 115354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9232, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 45621000000, "no exec requests": 141, "pending": 1, "prog exec time": 0, "reproducing": 5, "rpc recv": 13059156776, "rpc sent": 5468334592, "signal": 109663, "smash jobs": 512, "triage jobs": 7, "vm output": 111452830, "vm restarts [base]": 90, "vm restarts [new]": 112 } 2025/09/15 20:46:02 attempt #0 to run "possible deadlock in ocfs2_setattr" on base: crashed with possible deadlock in ocfs2_setattr 2025/09/15 20:46:02 crashes both: possible deadlock in ocfs2_setattr / possible deadlock in ocfs2_setattr 2025/09/15 20:46:11 runner 1 connected 2025/09/15 20:46:51 runner 0 connected 2025/09/15 20:47:21 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 20:47:26 runner 0 connected 2025/09/15 20:48:09 runner 1 connected 2025/09/15 20:48:16 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:48:19 base crash: kernel BUG in jfs_evict_inode 2025/09/15 20:49:03 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:49:16 runner 2 connected 2025/09/15 20:49:29 runner 2 connected 2025/09/15 20:49:37 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:50:08 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:50:43 reproducing crash 'possible deadlock in ocfs2_calc_xattr_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:50:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1079, "corpus": 8456, "corpus [files]": 5552, "corpus [symbols]": 341, "cover overflows": 29138, "coverage": 111355, "distributor delayed": 9977, "distributor undelayed": 9972, "distributor violated": 57, "exec candidate": 12755, "exec collide": 3364, "exec fuzz": 6611, "exec gen": 341, "exec hints": 1850, "exec inject": 0, "exec minimize": 14515, "exec retries": 1, "exec seeds": 1860, "exec smash": 6264, "exec total [base]": 58182, "exec total [new]": 89902, "exec triage": 27198, "executor restarts [base]": 876, "executor restarts [new]": 1273, "fault jobs": 0, "fuzzer jobs": 789, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 232, "max signal": 115565, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9622, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9139, "no exec duration": 516883000000, "no exec requests": 1253, "pending": 1, "prog exec time": 1292, "reproducing": 5, "rpc recv": 13434700776, "rpc sent": 5691517672, "signal": 109805, "smash jobs": 530, "triage jobs": 27, "vm output": 116851675, "vm restarts [base]": 92, "vm restarts [new]": 116 } 2025/09/15 20:51:20 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:51:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 20:51:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 20:52:47 runner 0 connected 2025/09/15 20:52:54 runner 1 connected 2025/09/15 20:54:41 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 20:54:41 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:54:48 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/15 20:55:39 runner 3 connected 2025/09/15 20:55:45 runner 2 connected 2025/09/15 20:55:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1116, "corpus": 8493, "corpus [files]": 5583, "corpus [symbols]": 343, "cover overflows": 30367, "coverage": 111559, "distributor delayed": 10042, "distributor undelayed": 10035, "distributor violated": 62, "exec candidate": 12755, "exec collide": 3507, "exec fuzz": 6912, "exec gen": 355, "exec hints": 1923, "exec inject": 0, "exec minimize": 15272, "exec retries": 1, "exec seeds": 1921, "exec smash": 6587, "exec total [base]": 59967, "exec total [new]": 91685, "exec triage": 27312, "executor restarts [base]": 910, "executor restarts [new]": 1309, "fault jobs": 0, "fuzzer jobs": 814, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 253, "max signal": 115694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10141, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9184, "no exec duration": 992535000000, "no exec requests": 2501, "pending": 1, "prog exec time": 907, "reproducing": 5, "rpc recv": 13783119000, "rpc sent": 5931112976, "signal": 110004, "smash jobs": 553, "triage jobs": 8, "vm output": 122157538, "vm restarts [base]": 94, "vm restarts [new]": 118 } 2025/09/15 20:56:37 base crash: possible deadlock in hfs_extend_file 2025/09/15 20:56:42 base crash "WARNING in hfs_bnode_create" is already known 2025/09/15 20:56:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 20:57:02 repro finished 'general protection fault in lmLogSync', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 20:57:02 failed repro for "general protection fault in lmLogSync", err=%!s() 2025/09/15 20:57:02 "general protection fault in lmLogSync": saved crash log into 1757969822.crash.log 2025/09/15 20:57:02 "general protection fault in lmLogSync": saved repro log into 1757969822.repro.log 2025/09/15 20:57:03 runner 3 connected 2025/09/15 20:57:05 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/15 20:57:11 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/15 20:57:19 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/15 20:57:28 runner 1 connected 2025/09/15 20:57:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 20:57:31 base crash: kernel BUG in may_open 2025/09/15 20:57:39 runner 0 connected 2025/09/15 20:57:46 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 20:57:55 runner 0 connected 2025/09/15 20:58:08 runner 1 connected 2025/09/15 20:58:16 runner 2 connected 2025/09/15 20:58:27 runner 3 connected 2025/09/15 20:58:28 runner 3 connected 2025/09/15 20:59:42 base crash "INFO: task hung in __closure_sync" is already known 2025/09/15 20:59:42 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/15 21:00:38 runner 2 connected 2025/09/15 21:00:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1185, "corpus": 8515, "corpus [files]": 5598, "corpus [symbols]": 345, "cover overflows": 31720, "coverage": 112611, "distributor delayed": 10123, "distributor undelayed": 10123, "distributor violated": 62, "exec candidate": 12755, "exec collide": 3687, "exec fuzz": 7209, "exec gen": 372, "exec hints": 2001, "exec inject": 0, "exec minimize": 16019, "exec retries": 1, "exec seeds": 2002, "exec smash": 6925, "exec total [base]": 61845, "exec total [new]": 93569, "exec triage": 27446, "executor restarts [base]": 940, "executor restarts [new]": 1342, "fault jobs": 0, "fuzzer jobs": 849, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 258, "max signal": 116027, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10622, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9236, "no exec duration": 1178847000000, "no exec requests": 2988, "pending": 1, "prog exec time": 1437, "reproducing": 4, "rpc recv": 14387406980, "rpc sent": 6214223760, "signal": 110083, "smash jobs": 571, "triage jobs": 20, "vm output": 129682600, "vm restarts [base]": 98, "vm restarts [new]": 123 } 2025/09/15 21:01:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:01:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:02:55 runner 3 connected 2025/09/15 21:03:00 runner 1 connected 2025/09/15 21:03:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:03:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:04:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:04:21 runner 0 connected 2025/09/15 21:04:35 runner 1 connected 2025/09/15 21:04:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:04:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:04:58 runner 1 connected 2025/09/15 21:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:05:37 runner 2 connected 2025/09/15 21:05:38 runner 3 connected 2025/09/15 21:05:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1281, "corpus": 8545, "corpus [files]": 5616, "corpus [symbols]": 345, "cover overflows": 33515, "coverage": 112782, "distributor delayed": 10198, "distributor undelayed": 10198, "distributor violated": 62, "exec candidate": 12755, "exec collide": 3967, "exec fuzz": 7703, "exec gen": 413, "exec hints": 2133, "exec inject": 0, "exec minimize": 16604, "exec retries": 1, "exec seeds": 2123, "exec smash": 7485, "exec total [base]": 64158, "exec total [new]": 95892, "exec triage": 27557, "executor restarts [base]": 987, "executor restarts [new]": 1403, "fault jobs": 0, "fuzzer jobs": 843, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 254, "max signal": 116163, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11042, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9278, "no exec duration": 1380510000000, "no exec requests": 3528, "pending": 1, "prog exec time": 953, "reproducing": 4, "rpc recv": 14904794156, "rpc sent": 6563034736, "signal": 110332, "smash jobs": 581, "triage jobs": 8, "vm output": 135550072, "vm restarts [base]": 101, "vm restarts [new]": 127 } 2025/09/15 21:05:54 repro finished 'possible deadlock in ocfs2_calc_xattr_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:05:54 reproduction of "possible deadlock in ocfs2_calc_xattr_init" aborted: it's no longer needed 2025/09/15 21:05:54 failed repro for "possible deadlock in ocfs2_calc_xattr_init", err=%!s() 2025/09/15 21:05:54 "possible deadlock in ocfs2_calc_xattr_init": saved crash log into 1757970354.crash.log 2025/09/15 21:05:54 "possible deadlock in ocfs2_calc_xattr_init": saved repro log into 1757970354.repro.log 2025/09/15 21:05:55 runner 4 connected 2025/09/15 21:05:58 runner 5 connected 2025/09/15 21:06:05 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:06:14 runner 1 connected 2025/09/15 21:06:18 base crash: kernel BUG in may_open 2025/09/15 21:06:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 21:06:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:07:15 runner 3 connected 2025/09/15 21:07:19 runner 5 connected 2025/09/15 21:07:48 runner 4 connected 2025/09/15 21:08:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 21:09:49 runner 5 connected 2025/09/15 21:09:55 base crash: kernel BUG in may_open 2025/09/15 21:09:56 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:10:24 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/09/15 21:10:24 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/09/15 21:10:24 start reproducing 'possible deadlock in mark_as_free_ex' 2025/09/15 21:10:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1438, "corpus": 8581, "corpus [files]": 5633, "corpus [symbols]": 346, "cover overflows": 35984, "coverage": 112960, "distributor delayed": 10318, "distributor undelayed": 10316, "distributor violated": 62, "exec candidate": 12755, "exec collide": 4379, "exec fuzz": 8564, "exec gen": 465, "exec hints": 2359, "exec inject": 0, "exec minimize": 17464, "exec retries": 1, "exec seeds": 2298, "exec smash": 8411, "exec total [base]": 66893, "exec total [new]": 99605, "exec triage": 27749, "executor restarts [base]": 1035, "executor restarts [new]": 1488, "fault jobs": 0, "fuzzer jobs": 813, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 219, "max signal": 116369, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11567, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9352, "no exec duration": 1423732000000, "no exec requests": 3635, "pending": 0, "prog exec time": 1353, "reproducing": 4, "rpc recv": 15532900020, "rpc sent": 7009824360, "signal": 110487, "smash jobs": 581, "triage jobs": 13, "vm output": 141643757, "vm restarts [base]": 102, "vm restarts [new]": 133 } 2025/09/15 21:10:51 runner 0 connected 2025/09/15 21:11:20 runner 5 connected 2025/09/15 21:12:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:13:43 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = true] 2025/09/15 21:13:43 scheduled a reproduction of 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/09/15 21:13:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:13:52 runner 2 connected 2025/09/15 21:14:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:14:10 base crash: INFO: task hung in rfkill_global_led_trigger_worker 2025/09/15 21:14:40 runner 3 connected 2025/09/15 21:14:41 runner 5 connected 2025/09/15 21:14:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:15:00 runner 2 connected 2025/09/15 21:15:02 runner 1 connected 2025/09/15 21:15:22 base crash: kernel BUG in hfs_write_inode 2025/09/15 21:15:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:15:38 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:15:46 runner 2 connected 2025/09/15 21:15:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1481, "corpus": 8596, "corpus [files]": 5642, "corpus [symbols]": 346, "cover overflows": 37050, "coverage": 112999, "distributor delayed": 10375, "distributor undelayed": 10368, "distributor violated": 62, "exec candidate": 12755, "exec collide": 4585, "exec fuzz": 8971, "exec gen": 489, "exec hints": 2463, "exec inject": 0, "exec minimize": 17844, "exec retries": 1, "exec seeds": 2360, "exec smash": 8881, "exec total [base]": 68984, "exec total [new]": 101321, "exec triage": 27813, "executor restarts [base]": 1088, "executor restarts [new]": 1536, "fault jobs": 0, "fuzzer jobs": 787, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 196, "max signal": 116507, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11896, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9382, "no exec duration": 1423732000000, "no exec requests": 3635, "pending": 1, "prog exec time": 1066, "reproducing": 4, "rpc recv": 16013840264, "rpc sent": 7275782392, "signal": 110521, "smash jobs": 580, "triage jobs": 11, "vm output": 147552861, "vm restarts [base]": 105, "vm restarts [new]": 138 } 2025/09/15 21:15:53 base crash: kernel BUG in hfs_write_inode 2025/09/15 21:16:18 runner 4 connected 2025/09/15 21:16:19 runner 0 connected 2025/09/15 21:16:34 runner 3 connected 2025/09/15 21:16:44 runner 2 connected 2025/09/15 21:17:37 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/15 21:17:56 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/15 21:18:02 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/char/misc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:18:35 runner 5 connected 2025/09/15 21:18:51 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/09/15 21:18:51 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/09/15 21:18:51 start reproducing 'kernel BUG in dbFindLeaf' 2025/09/15 21:18:51 base crash: kernel BUG in dbFindLeaf 2025/09/15 21:18:53 runner 3 connected 2025/09/15 21:19:09 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 21:19:20 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 21:19:41 runner 0 connected 2025/09/15 21:19:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:19:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:19:59 runner 4 connected 2025/09/15 21:20:11 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:20:18 runner 1 connected 2025/09/15 21:20:33 runner 5 connected 2025/09/15 21:20:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:20:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1499, "corpus": 8617, "corpus [files]": 5656, "corpus [symbols]": 346, "cover overflows": 38145, "coverage": 113072, "distributor delayed": 10443, "distributor undelayed": 10439, "distributor violated": 62, "exec candidate": 12755, "exec collide": 4730, "exec fuzz": 9252, "exec gen": 503, "exec hints": 2533, "exec inject": 0, "exec minimize": 18493, "exec retries": 1, "exec seeds": 2401, "exec smash": 9210, "exec total [base]": 71142, "exec total [new]": 102965, "exec triage": 27918, "executor restarts [base]": 1133, "executor restarts [new]": 1577, "fault jobs": 0, "fuzzer jobs": 794, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 197, "max signal": 116639, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12323, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9422, "no exec duration": 1423732000000, "no exec requests": 3635, "pending": 1, "prog exec time": 658, "reproducing": 5, "rpc recv": 16648515068, "rpc sent": 7574931952, "signal": 110596, "smash jobs": 591, "triage jobs": 6, "vm output": 154878678, "vm restarts [base]": 110, "vm restarts [new]": 143 } 2025/09/15 21:20:57 runner 3 connected 2025/09/15 21:21:12 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:21:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/15 21:21:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 21:21:27 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 21:21:33 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:21:47 runner 1 connected 2025/09/15 21:22:06 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:22:06 failed repro for "possible deadlock in mark_as_free_ex", err=%!s() 2025/09/15 21:22:06 "possible deadlock in mark_as_free_ex": saved crash log into 1757971326.crash.log 2025/09/15 21:22:06 "possible deadlock in mark_as_free_ex": saved repro log into 1757971326.repro.log 2025/09/15 21:22:07 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 21:22:12 base crash: WARNING in udf_truncate_extents 2025/09/15 21:22:18 runner 5 connected 2025/09/15 21:22:23 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:22:24 runner 0 connected 2025/09/15 21:23:02 runner 1 connected 2025/09/15 21:23:06 runner 3 connected 2025/09/15 21:23:44 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:23:46 base crash: INFO: task hung in bch2_direct_write 2025/09/15 21:23:55 runner 0 connected 2025/09/15 21:24:15 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:24:18 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:24:41 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 21:24:43 runner 2 connected 2025/09/15 21:24:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:25:16 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:25:19 base crash: possible deadlock in attr_data_get_block 2025/09/15 21:25:38 runner 0 connected 2025/09/15 21:25:41 runner 1 connected 2025/09/15 21:25:46 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:25:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:25:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1537, "corpus": 8638, "corpus [files]": 5665, "corpus [symbols]": 347, "cover overflows": 39473, "coverage": 113111, "distributor delayed": 10528, "distributor undelayed": 10525, "distributor violated": 63, "exec candidate": 12755, "exec collide": 4959, "exec fuzz": 9693, "exec gen": 538, "exec hints": 2648, "exec inject": 0, "exec minimize": 18947, "exec retries": 1, "exec seeds": 2465, "exec smash": 9730, "exec total [base]": 72986, "exec total [new]": 104926, "exec triage": 28021, "executor restarts [base]": 1169, "executor restarts [new]": 1619, "fault jobs": 0, "fuzzer jobs": 812, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 199, "max signal": 116816, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12692, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9470, "no exec duration": 1524740000000, "no exec requests": 3904, "pending": 1, "prog exec time": 888, "reproducing": 4, "rpc recv": 17187162852, "rpc sent": 7834398360, "signal": 110628, "smash jobs": 595, "triage jobs": 18, "vm output": 162359696, "vm restarts [base]": 115, "vm restarts [new]": 148 } 2025/09/15 21:26:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 21:26:18 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:26:18 runner 0 connected 2025/09/15 21:26:46 runner 5 connected 2025/09/15 21:26:51 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:27:14 runner 3 connected 2025/09/15 21:27:20 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:27:23 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:27:41 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 21:28:17 repro finished 'possible deadlock in ocfs2_evict_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:28:17 failed repro for "possible deadlock in ocfs2_evict_inode", err=%!s() 2025/09/15 21:28:17 "possible deadlock in ocfs2_evict_inode": saved crash log into 1757971697.crash.log 2025/09/15 21:28:17 "possible deadlock in ocfs2_evict_inode": saved repro log into 1757971697.repro.log 2025/09/15 21:28:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 21:28:20 runner 2 connected 2025/09/15 21:28:38 runner 3 connected 2025/09/15 21:28:50 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:29:00 base crash: INFO: task hung in __closure_sync 2025/09/15 21:29:14 runner 4 connected 2025/09/15 21:29:25 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:29:47 runner 1 connected 2025/09/15 21:29:57 runner 2 connected 2025/09/15 21:30:00 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:30:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1600, "corpus": 8672, "corpus [files]": 5680, "corpus [symbols]": 349, "cover overflows": 41571, "coverage": 113405, "distributor delayed": 10608, "distributor undelayed": 10608, "distributor violated": 63, "exec candidate": 12755, "exec collide": 5335, "exec fuzz": 10422, "exec gen": 573, "exec hints": 2820, "exec inject": 0, "exec minimize": 19641, "exec retries": 1, "exec seeds": 2577, "exec smash": 10590, "exec total [base]": 75504, "exec total [new]": 108045, "exec triage": 28153, "executor restarts [base]": 1214, "executor restarts [new]": 1683, "fault jobs": 0, "fuzzer jobs": 800, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 198, "max signal": 117075, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13168, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9520, "no exec duration": 1538571000000, "no exec requests": 3948, "pending": 1, "prog exec time": 1049, "reproducing": 3, "rpc recv": 17743697728, "rpc sent": 8217815312, "signal": 110833, "smash jobs": 594, "triage jobs": 8, "vm output": 169684356, "vm restarts [base]": 118, "vm restarts [new]": 153 } 2025/09/15 21:30:53 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:30:58 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:31:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:31:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 21:31:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:31:57 patched crashed: possible deadlock in ext4_fiemap [need repro = true] 2025/09/15 21:31:57 scheduled a reproduction of 'possible deadlock in ext4_fiemap' 2025/09/15 21:31:57 start reproducing 'possible deadlock in ext4_fiemap' 2025/09/15 21:31:59 runner 2 connected 2025/09/15 21:32:14 runner 3 connected 2025/09/15 21:32:20 base crash: WARNING in hfs_bnode_create 2025/09/15 21:33:17 runner 1 connected 2025/09/15 21:33:26 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:33:28 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:33:42 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:33:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:33:59 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:34:01 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:34:10 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/15 21:34:10 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 21:34:20 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 21:34:20 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 21:34:25 runner 0 connected 2025/09/15 21:34:39 runner 3 connected 2025/09/15 21:34:50 runner 4 connected 2025/09/15 21:34:55 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:35:08 runner 3 connected 2025/09/15 21:35:18 runner 5 connected 2025/09/15 21:35:24 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/15 21:35:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:35:28 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:35:49 base crash: kernel BUG in hfs_write_inode 2025/09/15 21:35:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1655, "corpus": 8699, "corpus [files]": 5694, "corpus [symbols]": 352, "cover overflows": 43659, "coverage": 113485, "distributor delayed": 10697, "distributor undelayed": 10697, "distributor violated": 68, "exec candidate": 12755, "exec collide": 5695, "exec fuzz": 11112, "exec gen": 610, "exec hints": 3000, "exec inject": 0, "exec minimize": 20232, "exec retries": 2, "exec seeds": 2679, "exec smash": 11394, "exec total [base]": 77711, "exec total [new]": 110939, "exec triage": 28284, "executor restarts [base]": 1269, "executor restarts [new]": 1736, "fault jobs": 0, "fuzzer jobs": 765, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 182, "max signal": 117233, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13571, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9564, "no exec duration": 1538571000000, "no exec requests": 3948, "pending": 1, "prog exec time": 759, "reproducing": 4, "rpc recv": 18259975060, "rpc sent": 8568899792, "signal": 110893, "smash jobs": 580, "triage jobs": 3, "vm output": 173848807, "vm restarts [base]": 122, "vm restarts [new]": 157 } 2025/09/15 21:36:01 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:36:22 runner 2 connected 2025/09/15 21:36:23 runner 4 connected 2025/09/15 21:36:35 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:36:35 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 21:36:48 runner 0 connected 2025/09/15 21:37:06 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:37:06 repro finished 'kernel BUG in dbFindLeaf', repro=true crepro=false desc='kernel BUG in dbFindLeaf' hub=false from_dashboard=false 2025/09/15 21:37:06 found repro for "kernel BUG in dbFindLeaf" (orig title: "-SAME-", reliability: 1), took 17.44 minutes 2025/09/15 21:37:06 "kernel BUG in dbFindLeaf": saved crash log into 1757972226.crash.log 2025/09/15 21:37:06 "kernel BUG in dbFindLeaf": saved repro log into 1757972226.repro.log 2025/09/15 21:37:31 runner 1 connected 2025/09/15 21:37:32 runner 2 connected 2025/09/15 21:37:32 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:38:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:38:29 runner 0 connected 2025/09/15 21:38:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:38:34 base crash: kernel BUG in hfs_write_inode 2025/09/15 21:38:37 attempt #0 to run "kernel BUG in dbFindLeaf" on base: crashed with kernel BUG in dbFindLeaf 2025/09/15 21:38:37 crashes both: kernel BUG in dbFindLeaf / kernel BUG in dbFindLeaf 2025/09/15 21:38:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:39:06 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:39:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:39:17 runner 3 connected 2025/09/15 21:39:29 runner 4 connected 2025/09/15 21:39:31 runner 2 connected 2025/09/15 21:39:33 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:39:33 runner 0 connected 2025/09/15 21:39:35 runner 2 connected 2025/09/15 21:39:55 runner 3 connected 2025/09/15 21:40:01 runner 5 connected 2025/09/15 21:40:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:40:30 runner 1 connected 2025/09/15 21:40:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1707, "corpus": 8728, "corpus [files]": 5710, "corpus [symbols]": 354, "cover overflows": 46024, "coverage": 113624, "distributor delayed": 10787, "distributor undelayed": 10787, "distributor violated": 68, "exec candidate": 12755, "exec collide": 6120, "exec fuzz": 11871, "exec gen": 653, "exec hints": 3193, "exec inject": 0, "exec minimize": 20809, "exec retries": 2, "exec seeds": 2764, "exec smash": 12349, "exec total [base]": 79326, "exec total [new]": 114109, "exec triage": 28406, "executor restarts [base]": 1320, "executor restarts [new]": 1803, "fault jobs": 0, "fuzzer jobs": 759, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 171, "max signal": 117495, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13941, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9619, "no exec duration": 1538571000000, "no exec requests": 3948, "pending": 1, "prog exec time": 1061, "reproducing": 3, "rpc recv": 18915189144, "rpc sent": 8927239144, "signal": 111010, "smash jobs": 570, "triage jobs": 18, "vm output": 180673228, "vm restarts [base]": 128, "vm restarts [new]": 165 } 2025/09/15 21:40:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 21:41:01 runner 2 connected 2025/09/15 21:41:08 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:41:48 runner 0 connected 2025/09/15 21:42:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:42:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:42:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:42:47 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:42:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 21:43:07 runner 2 connected 2025/09/15 21:43:09 runner 3 connected 2025/09/15 21:43:32 runner 1 connected 2025/09/15 21:43:44 runner 0 connected 2025/09/15 21:43:46 runner 5 connected 2025/09/15 21:43:57 repro finished 'possible deadlock in ext4_fiemap', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:43:57 failed repro for "possible deadlock in ext4_fiemap", err=%!s() 2025/09/15 21:43:57 "possible deadlock in ext4_fiemap": saved crash log into 1757972637.crash.log 2025/09/15 21:43:57 "possible deadlock in ext4_fiemap": saved repro log into 1757972637.repro.log 2025/09/15 21:44:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 21:44:03 base crash: kernel BUG in may_open 2025/09/15 21:44:16 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:44:36 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 21:44:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:44:54 runner 6 connected 2025/09/15 21:44:59 runner 1 connected 2025/09/15 21:44:59 runner 0 connected 2025/09/15 21:45:16 patched crashed: KASAN: use-after-free Write in diWrite [need repro = true] 2025/09/15 21:45:16 scheduled a reproduction of 'KASAN: use-after-free Write in diWrite' 2025/09/15 21:45:16 start reproducing 'KASAN: use-after-free Write in diWrite' 2025/09/15 21:45:34 runner 1 connected 2025/09/15 21:45:35 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/15 21:45:42 runner 4 connected 2025/09/15 21:45:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1751, "corpus": 8756, "corpus [files]": 5724, "corpus [symbols]": 356, "cover overflows": 47963, "coverage": 113843, "distributor delayed": 10867, "distributor undelayed": 10865, "distributor violated": 68, "exec candidate": 12755, "exec collide": 6431, "exec fuzz": 12463, "exec gen": 685, "exec hints": 3348, "exec inject": 0, "exec minimize": 21556, "exec retries": 2, "exec seeds": 2840, "exec smash": 13050, "exec total [base]": 81745, "exec total [new]": 116871, "exec triage": 28550, "executor restarts [base]": 1376, "executor restarts [new]": 1883, "fault jobs": 0, "fuzzer jobs": 754, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 182, "max signal": 117679, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14561, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9673, "no exec duration": 1538571000000, "no exec requests": 3948, "pending": 1, "prog exec time": 1059, "reproducing": 3, "rpc recv": 19569826056, "rpc sent": 9324846296, "signal": 111210, "smash jobs": 559, "triage jobs": 13, "vm output": 188084331, "vm restarts [base]": 132, "vm restarts [new]": 173 } 2025/09/15 21:46:09 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:46:13 runner 2 connected 2025/09/15 21:46:33 runner 5 connected 2025/09/15 21:46:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 21:46:48 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:47:22 patched crashed: kernel BUG in extent_writepage_io [need repro = true] 2025/09/15 21:47:22 scheduled a reproduction of 'kernel BUG in extent_writepage_io' 2025/09/15 21:47:22 start reproducing 'kernel BUG in extent_writepage_io' 2025/09/15 21:47:38 base crash: kernel BUG in hfs_write_inode 2025/09/15 21:47:41 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:48:19 runner 3 connected 2025/09/15 21:48:37 runner 3 connected 2025/09/15 21:48:38 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/15 21:48:44 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:48:44 base crash: INFO: task hung in __iterate_supers 2025/09/15 21:49:10 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 21:49:15 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:49:37 runner 4 connected 2025/09/15 21:49:43 runner 2 connected 2025/09/15 21:49:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:50:06 runner 3 connected 2025/09/15 21:50:15 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:50:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:50:51 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1787, "corpus": 8788, "corpus [files]": 5743, "corpus [symbols]": 357, "cover overflows": 49919, "coverage": 113930, "distributor delayed": 10958, "distributor undelayed": 10957, "distributor violated": 68, "exec candidate": 12755, "exec collide": 6706, "exec fuzz": 12964, "exec gen": 715, "exec hints": 3485, "exec inject": 0, "exec minimize": 22391, "exec retries": 2, "exec seeds": 2904, "exec smash": 13655, "exec total [base]": 84072, "exec total [new]": 119473, "exec triage": 28697, "executor restarts [base]": 1413, "executor restarts [new]": 1930, "fault jobs": 0, "fuzzer jobs": 760, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 190, "max signal": 117810, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15073, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9728, "no exec duration": 1538571000000, "no exec requests": 3948, "pending": 1, "prog exec time": 761, "reproducing": 4, "rpc recv": 20131516612, "rpc sent": 9689956112, "signal": 111298, "smash jobs": 560, "triage jobs": 10, "vm output": 194035127, "vm restarts [base]": 134, "vm restarts [new]": 178 } 2025/09/15 21:50:51 runner 0 connected 2025/09/15 21:50:52 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:51:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 21:51:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:51:50 runner 4 connected 2025/09/15 21:52:08 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:52:20 base crash: general protection fault in evict 2025/09/15 21:52:30 runner 3 connected 2025/09/15 21:52:41 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 21:52:45 runner 0 connected 2025/09/15 21:53:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 21:53:17 runner 1 connected 2025/09/15 21:53:40 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 21:54:02 runner 3 connected 2025/09/15 21:54:36 runner 3 connected 2025/09/15 21:54:46 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 21:55:43 runner 1 connected 2025/09/15 21:55:46 bug reporting terminated 2025/09/15 21:55:46 status reporting terminated 2025/09/15 21:55:46 repro finished 'kernel BUG in extent_writepage_io', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:55:46 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:42367->127.0.0.1:58534: use of closed network connection 2025/09/15 21:55:46 syz-diff (base): kernel context loop terminated 2025/09/15 21:56:02 repro finished 'KASAN: use-after-free Write in diWrite', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:56:16 repro finished 'INFO: task hung in rfkill_global_led_trigger_worker', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:59:12 repro finished 'INFO: task hung in nfc_rfkill_set_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 21:59:12 syz-diff (new): kernel context loop terminated 2025/09/15 21:59:12 diff fuzzing terminated 2025/09/15 21:59:12 fuzzing is finished 2025/09/15 21:59:12 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes 3 crashes INFO: task hung in __iterate_supers 1 crashes 2 crashes INFO: task hung in __writeback_inodes_sb_nr 2 crashes 1 crashes INFO: task hung in bch2_direct_write 1 crashes INFO: task hung in bch2_journal_reclaim_thread 3 crashes 3 crashes INFO: task hung in evict 2 crashes 3 crashes INFO: task hung in nfc_rfkill_set_block 1 crashes INFO: task hung in rfkill_global_led_trigger_worker 1 crashes 2 crashes INFO: task hung in sync_inodes_sb 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 4 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 13 crashes 15 crashes[reproduced] KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 2 crashes KASAN: use-after-free Write in diWrite 1 crashes WARNING in dbAdjTree 1 crashes 8 crashes WARNING in hfs_bnode_create 1 crashes 2 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in evict 1 crashes general protection fault in lmLogSync 2 crashes[reproduced] general protection fault in rcu_cblist_dequeue 1 crashes kernel BUG in dbFindLeaf 2 crashes 2 crashes[reproduced] kernel BUG in extent_writepage_io 1 crashes kernel BUG in hfs_write_inode 10 crashes 22 crashes kernel BUG in jfs_evict_inode 4 crashes 2 crashes kernel BUG in may_open 8 crashes 8 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 1 crashes kernel BUG in txUnlock 1 crashes 3 crashes no output from test machine 12 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 3 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 7 crashes 15 crashes possible deadlock in ocfs2_reserve_local_alloc_bits 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 1 crashes possible deadlock in ocfs2_setattr 1 crashes 2 crashes[reproduced] possible deadlock in ocfs2_try_remove_refcount_tree 44 crashes 42 crashes[reproduced] possible deadlock in ocfs2_xattr_set 3 crashes 1 crashes possible deadlock in run_unpack_ex 1 crashes 3 crashes