2025/11/16 02:47:26 extracted 322781 text symbol hashes for base and 322783 for patched 2025/11/16 02:47:26 symbol "split_huge_pages_pid.__UNIQUE_ID_ddebug1748" has different values in base vs patch 2025/11/16 02:47:26 binaries are different, continuing fuzzing 2025/11/16 02:47:27 adding modified_functions to focus areas: ["__folio_split" "__nr_hugepages_store_common" "__pfx_uniform_split_unmapped_folio_to_zero_order" "alloc_and_dissolve_hugetlb_folio" "can_change_pmd_writable" "can_split_folio" "copy_huge_pmd" "dissolve_free_hugetlb_folio" "do_huge_pmd_anonymous_page" "do_huge_pmd_wp_page" "free_hpage_workfn" "gather_bootmem_prealloc_node" "hugetlb_acct_memory" "hugetlb_change_protection" "hugetlb_gigantic_pages_alloc_boot" "hugetlb_hstate_alloc_pages_onenode" "hugetlb_pages_alloc_boot_node" "madvise_free_huge_pmd" "mm_get_huge_zero_folio" "split_folio_to_list" "split_huge_pages_all" "split_huge_pages_in_file" "split_huge_pages_write" "split_huge_pmd_locked" "uniform_split_unmapped_folio_to_zero_order" "unmap_huge_pmd_locked" "update_and_free_pages_bulk" "zap_huge_pmd"] 2025/11/16 02:47:27 adding directly modified files to focus areas: ["include/linux/huge_mm.h" "include/linux/hugetlb.h" "mm/huge_memory.c" "mm/hugetlb.c" "mm/memory-failure.c"] 2025/11/16 02:47:27 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/11/16 02:47:28 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/16 02:47:29 merging corpuses 2025/11/16 02:48:29 runner 2 connected 2025/11/16 02:48:29 runner 0 connected 2025/11/16 02:48:30 runner 0 connected 2025/11/16 02:48:30 runner 6 connected 2025/11/16 02:48:35 executor cover filter: 0 PCs 2025/11/16 02:48:36 initializing coverage information... 2025/11/16 02:48:37 runner 8 connected 2025/11/16 02:48:37 runner 7 connected 2025/11/16 02:48:37 runner 5 connected 2025/11/16 02:48:37 runner 4 connected 2025/11/16 02:48:37 runner 3 connected 2025/11/16 02:48:37 runner 2 connected 2025/11/16 02:48:37 runner 1 connected 2025/11/16 02:48:38 runner 1 connected 2025/11/16 02:48:39 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/16 02:48:39 base: machine check complete 2025/11/16 02:48:41 discovered 7609 source files, 333733 symbols 2025/11/16 02:48:41 coverage filter: __folio_split: [__folio_split] 2025/11/16 02:48:41 coverage filter: __nr_hugepages_store_common: [__nr_hugepages_store_common] 2025/11/16 02:48:41 coverage filter: __pfx_uniform_split_unmapped_folio_to_zero_order: [] 2025/11/16 02:48:41 coverage filter: alloc_and_dissolve_hugetlb_folio: [alloc_and_dissolve_hugetlb_folio] 2025/11/16 02:48:41 coverage filter: can_change_pmd_writable: [can_change_pmd_writable] 2025/11/16 02:48:41 coverage filter: can_split_folio: [can_split_folio] 2025/11/16 02:48:41 coverage filter: copy_huge_pmd: [copy_huge_pmd] 2025/11/16 02:48:41 coverage filter: dissolve_free_hugetlb_folio: [dissolve_free_hugetlb_folio dissolve_free_hugetlb_folios] 2025/11/16 02:48:41 coverage filter: do_huge_pmd_anonymous_page: [do_huge_pmd_anonymous_page] 2025/11/16 02:48:41 coverage filter: do_huge_pmd_wp_page: [do_huge_pmd_wp_page] 2025/11/16 02:48:41 coverage filter: free_hpage_workfn: [free_hpage_workfn] 2025/11/16 02:48:41 coverage filter: gather_bootmem_prealloc_node: [] 2025/11/16 02:48:41 coverage filter: hugetlb_acct_memory: [hugetlb_acct_memory] 2025/11/16 02:48:41 coverage filter: hugetlb_change_protection: [hugetlb_change_protection] 2025/11/16 02:48:41 coverage filter: hugetlb_gigantic_pages_alloc_boot: [] 2025/11/16 02:48:41 coverage filter: hugetlb_hstate_alloc_pages_onenode: [] 2025/11/16 02:48:41 coverage filter: hugetlb_pages_alloc_boot_node: [] 2025/11/16 02:48:41 coverage filter: madvise_free_huge_pmd: [madvise_free_huge_pmd] 2025/11/16 02:48:41 coverage filter: mm_get_huge_zero_folio: [mm_get_huge_zero_folio] 2025/11/16 02:48:41 coverage filter: split_folio_to_list: [split_folio_to_list] 2025/11/16 02:48:41 coverage filter: split_huge_pages_all: [split_huge_pages_all] 2025/11/16 02:48:41 coverage filter: split_huge_pages_in_file: [split_huge_pages_in_file] 2025/11/16 02:48:41 coverage filter: split_huge_pages_write: [split_huge_pages_write] 2025/11/16 02:48:41 coverage filter: split_huge_pmd_locked: [split_huge_pmd_locked] 2025/11/16 02:48:41 coverage filter: uniform_split_unmapped_folio_to_zero_order: [uniform_split_unmapped_folio_to_zero_order] 2025/11/16 02:48:41 coverage filter: unmap_huge_pmd_locked: [unmap_huge_pmd_locked] 2025/11/16 02:48:41 coverage filter: update_and_free_pages_bulk: [update_and_free_pages_bulk] 2025/11/16 02:48:41 coverage filter: zap_huge_pmd: [zap_huge_pmd] 2025/11/16 02:48:41 coverage filter: include/linux/huge_mm.h: [] 2025/11/16 02:48:41 coverage filter: include/linux/hugetlb.h: [] 2025/11/16 02:48:41 coverage filter: mm/huge_memory.c: [mm/huge_memory.c] 2025/11/16 02:48:41 coverage filter: mm/hugetlb.c: [mm/hugetlb.c mm/hugetlb_cgroup.c mm/hugetlb_cma.c] 2025/11/16 02:48:41 coverage filter: mm/memory-failure.c: [] 2025/11/16 02:48:41 area "symbols": 2077 PCs in the cover filter 2025/11/16 02:48:41 area "files": 8377 PCs in the cover filter 2025/11/16 02:48:41 area "": 0 PCs in the cover filter 2025/11/16 02:48:41 executor cover filter: 0 PCs 2025/11/16 02:48:44 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/16 02:48:44 new: machine check complete 2025/11/16 02:48:44 new: adding 12854 seeds 2025/11/16 02:49:34 crash "kernel BUG in txUnlock" is already known 2025/11/16 02:49:34 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/16 02:49:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 02:49:36 crash "kernel BUG in txUnlock" is already known 2025/11/16 02:49:36 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/16 02:49:36 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 02:49:46 crash "kernel BUG in txUnlock" is already known 2025/11/16 02:49:46 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/16 02:49:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 02:49:58 crash "kernel BUG in txUnlock" is already known 2025/11/16 02:49:58 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/16 02:49:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 02:50:00 crash "kernel BUG in txUnlock" is already known 2025/11/16 02:50:00 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/16 02:50:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 02:50:19 base crash: kernel BUG in txUnlock 2025/11/16 02:50:20 crash "possible deadlock in dqget" is already known 2025/11/16 02:50:20 base crash "possible deadlock in dqget" is to be ignored 2025/11/16 02:50:20 patched crashed: possible deadlock in dqget [need repro = false] 2025/11/16 02:50:21 base crash: kernel BUG in txUnlock 2025/11/16 02:50:32 runner 4 connected 2025/11/16 02:50:32 runner 7 connected 2025/11/16 02:50:37 runner 3 connected 2025/11/16 02:50:49 runner 2 connected 2025/11/16 02:50:49 runner 6 connected 2025/11/16 02:51:08 runner 1 connected 2025/11/16 02:51:11 runner 0 connected 2025/11/16 02:51:17 runner 0 connected 2025/11/16 02:51:27 crash "possible deadlock in hfs_find_init" is already known 2025/11/16 02:51:27 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/16 02:51:27 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 02:51:37 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/16 02:51:37 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/16 02:51:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 02:51:39 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/16 02:51:39 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/16 02:51:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 02:51:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/16 02:51:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/16 02:51:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 02:52:00 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/16 02:52:00 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/16 02:52:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 02:52:11 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/16 02:52:11 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/16 02:52:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 02:52:14 base crash: kernel BUG in jfs_evict_inode 2025/11/16 02:52:24 runner 3 connected 2025/11/16 02:52:26 runner 5 connected 2025/11/16 02:52:36 runner 4 connected 2025/11/16 02:52:38 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/16 02:52:40 STAT { "buffer too small": 0, "candidate triage jobs": 188, "candidates": 10404, "comps overflows": 0, "corpus": 2194, "corpus [files]": 114, "corpus [symbols]": 32, "cover overflows": 312, "coverage": 73118, "distributor delayed": 3544, "distributor undelayed": 3394, "distributor violated": 134, "exec candidate": 2450, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4093, "exec total [new]": 10498, "exec triage": 7287, "executor restarts [base]": 88, "executor restarts [new]": 174, "fault jobs": 0, "fuzzer jobs": 188, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 74679, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2450, "no exec duration": 15818000000, "no exec requests": 132, "pending": 0, "prog exec time": 223, "reproducing": 0, "rpc recv": 1257863364, "rpc sent": 225251304, "signal": 72726, "smash jobs": 0, "triage jobs": 0, "vm output": 5781535, "vm restarts [base]": 5, "vm restarts [new]": 18 } 2025/11/16 02:52:43 base crash: kernel BUG in jfs_evict_inode 2025/11/16 02:52:48 runner 1 connected 2025/11/16 02:52:49 runner 7 connected 2025/11/16 02:53:01 runner 2 connected 2025/11/16 02:53:03 runner 0 connected 2025/11/16 02:53:28 runner 1 connected 2025/11/16 02:53:31 crash "kernel BUG in hfs_write_inode" is already known 2025/11/16 02:53:31 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/16 02:53:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:53:32 crash "kernel BUG in hfs_write_inode" is already known 2025/11/16 02:53:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/16 02:53:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:53:32 crash "kernel BUG in hfs_write_inode" is already known 2025/11/16 02:53:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/16 02:53:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:53:33 base crash: kernel BUG in jfs_evict_inode 2025/11/16 02:53:33 crash "kernel BUG in hfs_write_inode" is already known 2025/11/16 02:53:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/16 02:53:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:53:41 runner 2 connected 2025/11/16 02:54:15 base crash: kernel BUG in jfs_evict_inode 2025/11/16 02:54:21 runner 0 connected 2025/11/16 02:54:21 base crash: kernel BUG in hfs_write_inode 2025/11/16 02:54:23 runner 7 connected 2025/11/16 02:54:29 runner 3 connected 2025/11/16 02:54:30 runner 0 connected 2025/11/16 02:54:31 runner 8 connected 2025/11/16 02:54:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:54:55 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/16 02:54:55 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/16 02:54:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 02:54:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:54:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:55:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:55:00 base crash: kernel BUG in hfs_write_inode 2025/11/16 02:55:05 runner 2 connected 2025/11/16 02:55:06 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/16 02:55:06 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/16 02:55:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 02:55:10 runner 1 connected 2025/11/16 02:55:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:55:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:55:34 runner 5 connected 2025/11/16 02:55:45 runner 3 connected 2025/11/16 02:55:46 runner 0 connected 2025/11/16 02:55:48 runner 8 connected 2025/11/16 02:55:49 runner 4 connected 2025/11/16 02:55:50 runner 0 connected 2025/11/16 02:55:54 runner 6 connected 2025/11/16 02:55:58 runner 7 connected 2025/11/16 02:56:02 runner 1 connected 2025/11/16 02:57:40 STAT { "buffer too small": 0, "candidate triage jobs": 39, "candidates": 7560, "comps overflows": 0, "corpus": 5130, "corpus [files]": 186, "corpus [symbols]": 49, "cover overflows": 856, "coverage": 90136, "distributor delayed": 7214, "distributor undelayed": 7214, "distributor violated": 213, "exec candidate": 5294, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7301, "exec total [new]": 23878, "exec triage": 15966, "executor restarts [base]": 136, "executor restarts [new]": 309, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 90758, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5294, "no exec duration": 15818000000, "no exec requests": 132, "pending": 0, "prog exec time": 470, "reproducing": 0, "rpc recv": 2549786704, "rpc sent": 509637552, "signal": 89662, "smash jobs": 0, "triage jobs": 0, "vm output": 14233662, "vm restarts [base]": 12, "vm restarts [new]": 33 } 2025/11/16 02:58:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:29 base crash: kernel BUG in hfs_write_inode 2025/11/16 02:58:35 base crash: kernel BUG in hfs_write_inode 2025/11/16 02:58:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:58:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 02:59:12 base crash: kernel BUG in hfs_write_inode 2025/11/16 02:59:16 runner 2 connected 2025/11/16 02:59:17 runner 6 connected 2025/11/16 02:59:19 runner 8 connected 2025/11/16 02:59:21 runner 1 connected 2025/11/16 02:59:24 runner 1 connected 2025/11/16 02:59:25 runner 0 connected 2025/11/16 02:59:39 runner 5 connected 2025/11/16 02:59:41 runner 3 connected 2025/11/16 02:59:44 runner 0 connected 2025/11/16 03:00:03 runner 2 connected 2025/11/16 03:00:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:00:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:00:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:00:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:00:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:00:45 base crash: kernel BUG in jfs_evict_inode 2025/11/16 03:00:54 runner 7 connected 2025/11/16 03:01:03 runner 0 connected 2025/11/16 03:01:03 runner 6 connected 2025/11/16 03:01:04 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:01:05 runner 3 connected 2025/11/16 03:01:16 runner 2 connected 2025/11/16 03:01:35 runner 0 connected 2025/11/16 03:01:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:02 runner 1 connected 2025/11/16 03:02:17 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:02:21 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/16 03:02:21 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/16 03:02:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:02:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/16 03:02:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/16 03:02:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:02:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:40 STAT { "buffer too small": 0, "candidate triage jobs": 20, "candidates": 5202, "comps overflows": 0, "corpus": 7469, "corpus [files]": 234, "corpus [symbols]": 59, "cover overflows": 1317, "coverage": 96521, "distributor delayed": 10374, "distributor undelayed": 10373, "distributor violated": 320, "exec candidate": 7652, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11288, "exec total [new]": 36316, "exec triage": 23104, "executor restarts [base]": 166, "executor restarts [new]": 409, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 97144, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7652, "no exec duration": 15818000000, "no exec requests": 132, "pending": 0, "prog exec time": 395, "reproducing": 0, "rpc recv": 3617058728, "rpc sent": 802431040, "signal": 96009, "smash jobs": 0, "triage jobs": 0, "vm output": 21478384, "vm restarts [base]": 17, "vm restarts [new]": 45 } 2025/11/16 03:02:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:45 runner 6 connected 2025/11/16 03:02:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:50 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/16 03:02:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:02:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:03:07 runner 0 connected 2025/11/16 03:03:12 runner 4 connected 2025/11/16 03:03:21 runner 3 connected 2025/11/16 03:03:25 runner 0 connected 2025/11/16 03:03:31 runner 2 connected 2025/11/16 03:03:38 runner 8 connected 2025/11/16 03:03:38 runner 7 connected 2025/11/16 03:03:39 runner 5 connected 2025/11/16 03:03:40 runner 1 connected 2025/11/16 03:03:42 runner 1 connected 2025/11/16 03:03:43 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/11/16 03:03:43 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/11/16 03:03:43 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/11/16 03:04:02 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:04:41 runner 4 connected 2025/11/16 03:04:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:05:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:05:00 runner 8 connected 2025/11/16 03:05:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:05:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:05:30 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:05:43 runner 0 connected 2025/11/16 03:05:49 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:05:50 runner 3 connected 2025/11/16 03:05:53 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:05:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:06:00 crash "general protection fault in lmLogSync" is already known 2025/11/16 03:06:00 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/16 03:06:00 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/16 03:06:01 runner 6 connected 2025/11/16 03:06:07 runner 2 connected 2025/11/16 03:06:19 runner 7 connected 2025/11/16 03:06:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:06:44 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:06:47 runner 0 connected 2025/11/16 03:06:49 runner 1 connected 2025/11/16 03:06:54 runner 4 connected 2025/11/16 03:06:56 runner 1 connected 2025/11/16 03:07:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:07:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:07:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/16 03:07:39 runner 5 connected 2025/11/16 03:07:40 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 2885, "comps overflows": 0, "corpus": 7643, "corpus [files]": 238, "corpus [symbols]": 61, "cover overflows": 1607, "coverage": 96900, "distributor delayed": 10711, "distributor undelayed": 10710, "distributor violated": 322, "exec candidate": 9969, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15533, "exec total [new]": 49351, "exec triage": 23735, "executor restarts [base]": 208, "executor restarts [new]": 530, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 97496, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7832, "no exec duration": 15818000000, "no exec requests": 132, "pending": 0, "prog exec time": 343, "reproducing": 0, "rpc recv": 4491522680, "rpc sent": 1059406864, "signal": 96390, "smash jobs": 0, "triage jobs": 0, "vm output": 29033508, "vm restarts [base]": 21, "vm restarts [new]": 64 } 2025/11/16 03:07:41 runner 2 connected 2025/11/16 03:07:57 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/16 03:07:57 runner 7 connected 2025/11/16 03:08:01 runner 2 connected 2025/11/16 03:08:24 runner 1 connected 2025/11/16 03:08:27 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:08:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:08:40 triaged 99.9% of the corpus 2025/11/16 03:08:40 starting bug reproductions 2025/11/16 03:08:40 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/16 03:08:45 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/16 03:08:45 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/16 03:08:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:08:55 runner 0 connected 2025/11/16 03:09:25 runner 1 connected 2025/11/16 03:09:36 runner 3 connected 2025/11/16 03:09:43 runner 8 connected 2025/11/16 03:10:02 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:10:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:10:17 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/16 03:10:17 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/16 03:10:17 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/16 03:10:21 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:10:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:10:54 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:11:00 runner 0 connected 2025/11/16 03:11:11 runner 2 connected 2025/11/16 03:11:14 runner 6 connected 2025/11/16 03:11:17 runner 2 connected 2025/11/16 03:11:23 runner 7 connected 2025/11/16 03:11:45 runner 1 connected 2025/11/16 03:11:54 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/16 03:11:54 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/16 03:11:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:12:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 46, "corpus": 7788, "corpus [files]": 254, "corpus [symbols]": 68, "cover overflows": 3814, "coverage": 97502, "distributor delayed": 10939, "distributor undelayed": 10939, "distributor violated": 322, "exec candidate": 12854, "exec collide": 625, "exec fuzz": 1153, "exec gen": 53, "exec hints": 309, "exec inject": 0, "exec minimize": 2374, "exec retries": 0, "exec seeds": 326, "exec smash": 924, "exec total [base]": 18488, "exec total [new]": 58676, "exec triage": 24394, "executor restarts [base]": 276, "executor restarts [new]": 776, "fault jobs": 0, "fuzzer jobs": 226, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 74, "max signal": 99032, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2216, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8120, "no exec duration": 15818000000, "no exec requests": 132, "pending": 0, "prog exec time": 621, "reproducing": 0, "rpc recv": 5226395884, "rpc sent": 1441325200, "signal": 96931, "smash jobs": 113, "triage jobs": 39, "vm output": 37443724, "vm restarts [base]": 27, "vm restarts [new]": 72 } 2025/11/16 03:12:41 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/16 03:12:41 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/16 03:12:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:12:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/16 03:12:52 runner 1 connected 2025/11/16 03:12:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:13:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/16 03:13:39 runner 0 connected 2025/11/16 03:13:41 runner 2 connected 2025/11/16 03:13:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:13:54 runner 6 connected 2025/11/16 03:13:55 runner 7 connected 2025/11/16 03:14:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:14:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:14:47 runner 5 connected 2025/11/16 03:14:52 runner 4 connected 2025/11/16 03:15:15 crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/11/16 03:15:15 base crash "INFO: task hung in f2fs_issue_checkpoint" is to be ignored 2025/11/16 03:15:15 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/11/16 03:15:26 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/16 03:15:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/16 03:15:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:15:26 runner 7 connected 2025/11/16 03:15:26 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/16 03:15:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/16 03:15:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:15:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:15:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:16:04 runner 3 connected 2025/11/16 03:16:08 base crash: kernel BUG in jfs_evict_inode 2025/11/16 03:16:23 runner 4 connected 2025/11/16 03:16:24 runner 1 connected 2025/11/16 03:16:31 runner 0 connected 2025/11/16 03:16:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:16:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:16:47 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/16 03:16:47 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/16 03:16:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 03:16:47 runner 5 connected 2025/11/16 03:16:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:17:00 runner 2 connected 2025/11/16 03:17:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:17:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:17:25 runner 6 connected 2025/11/16 03:17:35 runner 3 connected 2025/11/16 03:17:36 runner 8 connected 2025/11/16 03:17:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 137, "corpus": 7926, "corpus [files]": 273, "corpus [symbols]": 75, "cover overflows": 6152, "coverage": 98711, "distributor delayed": 11147, "distributor undelayed": 11144, "distributor violated": 322, "exec candidate": 12854, "exec collide": 1286, "exec fuzz": 2308, "exec gen": 104, "exec hints": 663, "exec inject": 0, "exec minimize": 5075, "exec retries": 0, "exec seeds": 719, "exec smash": 2049, "exec total [base]": 21221, "exec total [new]": 65571, "exec triage": 24852, "executor restarts [base]": 341, "executor restarts [new]": 903, "fault jobs": 0, "fuzzer jobs": 362, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 132, "max signal": 100502, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3987, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8304, "no exec duration": 15876000000, "no exec requests": 133, "pending": 0, "prog exec time": 421, "reproducing": 0, "rpc recv": 6091501048, "rpc sent": 1865191960, "signal": 98097, "smash jobs": 218, "triage jobs": 12, "vm output": 45988071, "vm restarts [base]": 30, "vm restarts [new]": 86 } 2025/11/16 03:17:47 runner 4 connected 2025/11/16 03:18:01 runner 1 connected 2025/11/16 03:18:11 runner 2 connected 2025/11/16 03:18:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:18:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:19:18 runner 0 connected 2025/11/16 03:19:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:19:23 runner 1 connected 2025/11/16 03:19:52 crash "WARNING in udf_truncate_extents" is already known 2025/11/16 03:19:52 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/16 03:19:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 03:19:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:19:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:20:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:20:06 base crash: kernel BUG in jfs_evict_inode 2025/11/16 03:20:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 03:20:16 runner 0 connected 2025/11/16 03:20:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/16 03:20:47 runner 7 connected 2025/11/16 03:20:48 runner 5 connected 2025/11/16 03:20:49 runner 0 connected 2025/11/16 03:20:54 runner 3 connected 2025/11/16 03:20:56 runner 1 connected 2025/11/16 03:20:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:21:01 runner 8 connected 2025/11/16 03:21:05 base crash: possible deadlock in ocfs2_evict_inode 2025/11/16 03:21:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:21:16 crash "kernel BUG in may_open" is already known 2025/11/16 03:21:16 base crash "kernel BUG in may_open" is to be ignored 2025/11/16 03:21:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/16 03:21:32 runner 0 connected 2025/11/16 03:21:40 crash "WARNING in dbAdjTree" is already known 2025/11/16 03:21:40 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/16 03:21:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 03:21:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:21:55 runner 2 connected 2025/11/16 03:22:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 03:22:03 runner 2 connected 2025/11/16 03:22:06 runner 4 connected 2025/11/16 03:22:06 runner 6 connected 2025/11/16 03:22:11 base crash: kernel BUG in may_open 2025/11/16 03:22:29 runner 3 connected 2025/11/16 03:22:31 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/16 03:22:31 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/16 03:22:31 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 03:22:38 runner 7 connected 2025/11/16 03:22:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 234, "corpus": 8026, "corpus [files]": 286, "corpus [symbols]": 80, "cover overflows": 8659, "coverage": 98999, "distributor delayed": 11356, "distributor undelayed": 11356, "distributor violated": 322, "exec candidate": 12854, "exec collide": 2028, "exec fuzz": 3708, "exec gen": 185, "exec hints": 1142, "exec inject": 0, "exec minimize": 7474, "exec retries": 0, "exec seeds": 991, "exec smash": 3523, "exec total [base]": 23262, "exec total [new]": 72907, "exec triage": 25326, "executor restarts [base]": 395, "executor restarts [new]": 1079, "fault jobs": 0, "fuzzer jobs": 424, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 142, "max signal": 100966, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5753, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8485, "no exec duration": 16021000000, "no exec requests": 134, "pending": 0, "prog exec time": 538, "reproducing": 0, "rpc recv": 7030926504, "rpc sent": 2334128368, "signal": 98353, "smash jobs": 262, "triage jobs": 20, "vm output": 53578839, "vm restarts [base]": 35, "vm restarts [new]": 100 } 2025/11/16 03:22:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:22:51 runner 5 connected 2025/11/16 03:23:09 runner 0 connected 2025/11/16 03:23:10 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/16 03:23:10 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/16 03:23:10 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 03:23:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:23:27 runner 8 connected 2025/11/16 03:23:37 runner 1 connected 2025/11/16 03:23:52 patched crashed: possible deadlock in btrfs_quota_enable [need repro = true] 2025/11/16 03:23:52 scheduled a reproduction of 'possible deadlock in btrfs_quota_enable' 2025/11/16 03:23:52 start reproducing 'possible deadlock in btrfs_quota_enable' 2025/11/16 03:24:06 runner 3 connected 2025/11/16 03:24:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:24:16 runner 7 connected 2025/11/16 03:24:41 patched crashed: possible deadlock in hfsplus_get_block [need repro = true] 2025/11/16 03:24:41 scheduled a reproduction of 'possible deadlock in hfsplus_get_block' 2025/11/16 03:24:41 start reproducing 'possible deadlock in hfsplus_get_block' 2025/11/16 03:24:49 runner 5 connected 2025/11/16 03:25:10 runner 2 connected 2025/11/16 03:25:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 03:25:32 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:25:32 runner 3 connected 2025/11/16 03:25:58 runner 7 connected 2025/11/16 03:26:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:26:44 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:27:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:27:14 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:27:18 crash "WARNING in udf_truncate_extents" is already known 2025/11/16 03:27:18 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/16 03:27:18 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 03:27:30 runner 4 connected 2025/11/16 03:27:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 312, "corpus": 8083, "corpus [files]": 294, "corpus [symbols]": 83, "cover overflows": 10728, "coverage": 99156, "distributor delayed": 11483, "distributor undelayed": 11480, "distributor violated": 322, "exec candidate": 12854, "exec collide": 2663, "exec fuzz": 4928, "exec gen": 245, "exec hints": 1522, "exec inject": 0, "exec minimize": 8723, "exec retries": 0, "exec seeds": 1237, "exec smash": 4805, "exec total [base]": 26089, "exec total [new]": 78220, "exec triage": 25561, "executor restarts [base]": 459, "executor restarts [new]": 1230, "fault jobs": 0, "fuzzer jobs": 403, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 116, "max signal": 101258, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6756, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8589, "no exec duration": 16124000000, "no exec requests": 135, "pending": 0, "prog exec time": 501, "reproducing": 2, "rpc recv": 7754977128, "rpc sent": 2737934512, "signal": 98494, "smash jobs": 268, "triage jobs": 19, "vm output": 59829296, "vm restarts [base]": 37, "vm restarts [new]": 109 } 2025/11/16 03:27:42 base crash: WARNING in dbAdjTree 2025/11/16 03:27:47 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:27:57 runner 8 connected 2025/11/16 03:28:07 runner 3 connected 2025/11/16 03:28:08 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:28:17 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 03:28:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:28:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:28:31 runner 1 connected 2025/11/16 03:28:34 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:28:36 runner 0 connected 2025/11/16 03:29:07 runner 2 connected 2025/11/16 03:29:07 runner 5 connected 2025/11/16 03:29:10 runner 8 connected 2025/11/16 03:29:31 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:29:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:30:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:30:31 runner 5 connected 2025/11/16 03:30:42 base crash: WARNING in udf_truncate_extents 2025/11/16 03:31:21 runner 2 connected 2025/11/16 03:31:29 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 03:31:30 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 03:31:38 crash "WARNING in hfs_bnode_create" is already known 2025/11/16 03:31:38 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/16 03:31:38 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/16 03:31:41 runner 0 connected 2025/11/16 03:32:02 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:32:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:32:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 03:32:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:32:18 runner 1 connected 2025/11/16 03:32:19 runner 6 connected 2025/11/16 03:32:29 runner 7 connected 2025/11/16 03:32:39 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:32:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 373, "corpus": 8141, "corpus [files]": 297, "corpus [symbols]": 83, "cover overflows": 13428, "coverage": 99449, "distributor delayed": 11647, "distributor undelayed": 11647, "distributor violated": 322, "exec candidate": 12854, "exec collide": 3173, "exec fuzz": 5922, "exec gen": 306, "exec hints": 1861, "exec inject": 0, "exec minimize": 10172, "exec retries": 0, "exec seeds": 1396, "exec smash": 5875, "exec total [base]": 27739, "exec total [new]": 83100, "exec triage": 25853, "executor restarts [base]": 508, "executor restarts [new]": 1317, "fault jobs": 0, "fuzzer jobs": 421, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 125, "max signal": 101639, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8691, "no exec duration": 16124000000, "no exec requests": 135, "pending": 0, "prog exec time": 656, "reproducing": 2, "rpc recv": 8400834384, "rpc sent": 3064667616, "signal": 98719, "smash jobs": 287, "triage jobs": 9, "vm output": 65641014, "vm restarts [base]": 43, "vm restarts [new]": 116 } 2025/11/16 03:32:53 runner 3 connected 2025/11/16 03:33:00 runner 5 connected 2025/11/16 03:33:08 runner 0 connected 2025/11/16 03:33:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:33:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:33:28 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:33:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:33:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:33:56 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:34:11 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/kernfs/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:34:13 runner 4 connected 2025/11/16 03:34:22 runner 2 connected 2025/11/16 03:34:24 runner 7 connected 2025/11/16 03:34:43 runner 0 connected 2025/11/16 03:35:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:35:39 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:36:12 base crash: kernel BUG in jfs_evict_inode 2025/11/16 03:36:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 03:36:13 runner 3 connected 2025/11/16 03:36:28 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:37:07 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:37:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:37:10 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:37:10 runner 5 connected 2025/11/16 03:37:10 runner 1 connected 2025/11/16 03:37:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:37:38 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:37:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 447, "corpus": 8180, "corpus [files]": 298, "corpus [symbols]": 84, "cover overflows": 15583, "coverage": 99583, "distributor delayed": 11750, "distributor undelayed": 11750, "distributor violated": 322, "exec candidate": 12854, "exec collide": 3711, "exec fuzz": 7043, "exec gen": 375, "exec hints": 2226, "exec inject": 0, "exec minimize": 11376, "exec retries": 0, "exec seeds": 1536, "exec smash": 7098, "exec total [base]": 29644, "exec total [new]": 87974, "exec triage": 26053, "executor restarts [base]": 559, "executor restarts [new]": 1461, "fault jobs": 0, "fuzzer jobs": 360, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 106, "max signal": 101884, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8557, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8772, "no exec duration": 16124000000, "no exec requests": 135, "pending": 0, "prog exec time": 548, "reproducing": 2, "rpc recv": 8995573900, "rpc sent": 3415670712, "signal": 98811, "smash jobs": 240, "triage jobs": 14, "vm output": 72477307, "vm restarts [base]": 47, "vm restarts [new]": 122 } 2025/11/16 03:37:43 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:37:47 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:38:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 03:38:06 runner 0 connected 2025/11/16 03:38:17 runner 4 connected 2025/11/16 03:38:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 03:38:27 runner 2 connected 2025/11/16 03:38:31 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:38:32 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:38:33 runner 1 connected 2025/11/16 03:38:51 runner 7 connected 2025/11/16 03:39:10 runner 6 connected 2025/11/16 03:39:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:39:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:39:58 reproducing crash 'possible deadlock in hfsplus_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:39:58 repro finished 'possible deadlock in hfsplus_get_block', repro=true crepro=false desc='possible deadlock in hfsplus_get_block' hub=false from_dashboard=false 2025/11/16 03:39:58 found repro for "possible deadlock in hfsplus_get_block" (orig title: "-SAME-", reliability: 1), took 14.98 minutes 2025/11/16 03:39:58 "possible deadlock in hfsplus_get_block": saved crash log into 1763264398.crash.log 2025/11/16 03:39:58 "possible deadlock in hfsplus_get_block": saved repro log into 1763264398.repro.log 2025/11/16 03:40:10 runner 1 connected 2025/11/16 03:40:46 runner 8 connected 2025/11/16 03:40:57 runner 0 connected 2025/11/16 03:41:24 attempt #0 to run "possible deadlock in hfsplus_get_block" on base: crashed with possible deadlock in hfsplus_get_block 2025/11/16 03:41:24 crashes both: possible deadlock in hfsplus_get_block / possible deadlock in hfsplus_get_block 2025/11/16 03:41:26 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/16 03:41:26 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/16 03:41:26 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/16 03:41:43 crash "WARNING in hfs_bnode_create" is already known 2025/11/16 03:41:43 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/16 03:41:43 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/16 03:42:22 runner 0 connected 2025/11/16 03:42:23 runner 0 connected 2025/11/16 03:42:34 runner 5 connected 2025/11/16 03:42:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 537, "corpus": 8250, "corpus [files]": 304, "corpus [symbols]": 89, "cover overflows": 19102, "coverage": 99783, "distributor delayed": 11897, "distributor undelayed": 11897, "distributor violated": 322, "exec candidate": 12854, "exec collide": 4519, "exec fuzz": 8614, "exec gen": 447, "exec hints": 2784, "exec inject": 0, "exec minimize": 12948, "exec retries": 0, "exec seeds": 1743, "exec smash": 8781, "exec total [base]": 31307, "exec total [new]": 94743, "exec triage": 26346, "executor restarts [base]": 605, "executor restarts [new]": 1548, "fault jobs": 0, "fuzzer jobs": 343, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 102, "max signal": 102144, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9551, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8884, "no exec duration": 16124000000, "no exec requests": 135, "pending": 0, "prog exec time": 555, "reproducing": 1, "rpc recv": 9594563156, "rpc sent": 3908733096, "signal": 98999, "smash jobs": 228, "triage jobs": 13, "vm output": 78978477, "vm restarts [base]": 52, "vm restarts [new]": 129 } 2025/11/16 03:43:05 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:43:07 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 03:43:40 crash "possible deadlock in attr_data_get_block" is already known 2025/11/16 03:43:40 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/11/16 03:43:40 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/11/16 03:44:01 runner 2 connected 2025/11/16 03:44:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:44:04 runner 6 connected 2025/11/16 03:44:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:44:31 runner 3 connected 2025/11/16 03:44:33 base crash: kernel BUG in jfs_evict_inode 2025/11/16 03:45:00 runner 8 connected 2025/11/16 03:45:13 runner 0 connected 2025/11/16 03:45:32 runner 2 connected 2025/11/16 03:46:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:47:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 605, "corpus": 8312, "corpus [files]": 306, "corpus [symbols]": 90, "cover overflows": 22153, "coverage": 99959, "distributor delayed": 12036, "distributor undelayed": 12036, "distributor violated": 322, "exec candidate": 12854, "exec collide": 5311, "exec fuzz": 10116, "exec gen": 527, "exec hints": 3350, "exec inject": 0, "exec minimize": 14532, "exec retries": 0, "exec seeds": 1930, "exec smash": 10404, "exec total [base]": 34016, "exec total [new]": 101361, "exec triage": 26625, "executor restarts [base]": 660, "executor restarts [new]": 1668, "fault jobs": 0, "fuzzer jobs": 309, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 93, "max signal": 102511, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10706, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8998, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 701, "reproducing": 1, "rpc recv": 10146081388, "rpc sent": 4401426128, "signal": 99168, "smash jobs": 202, "triage jobs": 14, "vm output": 86216143, "vm restarts [base]": 55, "vm restarts [new]": 132 } 2025/11/16 03:47:47 runner 4 connected 2025/11/16 03:47:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:48:00 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 03:48:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:48:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:48:51 runner 6 connected 2025/11/16 03:48:52 runner 7 connected 2025/11/16 03:49:15 crash "INFO: task hung in user_get_super" is already known 2025/11/16 03:49:15 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/16 03:49:15 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/16 03:49:24 crash "INFO: task hung in user_get_super" is already known 2025/11/16 03:49:24 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/16 03:49:24 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/16 03:49:26 runner 4 connected 2025/11/16 03:49:40 runner 3 connected 2025/11/16 03:50:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:50:13 runner 5 connected 2025/11/16 03:50:23 runner 0 connected 2025/11/16 03:50:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 03:50:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:50:42 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/16 03:50:42 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/16 03:50:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 03:50:51 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:50:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:51:02 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/16 03:51:02 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/16 03:51:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 03:51:02 runner 3 connected 2025/11/16 03:51:10 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:51:13 runner 1 connected 2025/11/16 03:51:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:51:22 runner 4 connected 2025/11/16 03:51:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:51:28 runner 7 connected 2025/11/16 03:51:31 runner 5 connected 2025/11/16 03:51:41 runner 2 connected 2025/11/16 03:51:46 runner 8 connected 2025/11/16 03:51:52 runner 0 connected 2025/11/16 03:52:07 runner 6 connected 2025/11/16 03:52:09 crash "possible deadlock in hfs_find_init" is already known 2025/11/16 03:52:09 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/16 03:52:09 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 03:52:13 runner 3 connected 2025/11/16 03:52:21 base crash: WARNING in dbAdjTree 2025/11/16 03:52:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:52:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 647, "corpus": 8352, "corpus [files]": 306, "corpus [symbols]": 90, "cover overflows": 23761, "coverage": 100053, "distributor delayed": 12126, "distributor undelayed": 12126, "distributor violated": 322, "exec candidate": 12854, "exec collide": 5868, "exec fuzz": 11100, "exec gen": 574, "exec hints": 3726, "exec inject": 0, "exec minimize": 15221, "exec retries": 0, "exec seeds": 2073, "exec smash": 11474, "exec total [base]": 37192, "exec total [new]": 105374, "exec triage": 26769, "executor restarts [base]": 709, "executor restarts [new]": 1793, "fault jobs": 0, "fuzzer jobs": 240, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 76, "max signal": 102624, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11224, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9060, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 530, "reproducing": 1, "rpc recv": 10986583344, "rpc sent": 4771066120, "signal": 99249, "smash jobs": 157, "triage jobs": 7, "vm output": 91202879, "vm restarts [base]": 57, "vm restarts [new]": 147 } 2025/11/16 03:52:41 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:53:02 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/16 03:53:02 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/16 03:53:02 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/16 03:53:06 runner 5 connected 2025/11/16 03:53:10 runner 1 connected 2025/11/16 03:53:28 runner 8 connected 2025/11/16 03:53:29 runner 0 connected 2025/11/16 03:53:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:53:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 03:53:51 runner 0 connected 2025/11/16 03:53:53 base crash: kernel BUG in hfs_write_inode 2025/11/16 03:54:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 03:54:38 runner 6 connected 2025/11/16 03:54:40 runner 1 connected 2025/11/16 03:54:43 runner 2 connected 2025/11/16 03:55:19 runner 5 connected 2025/11/16 03:55:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:55:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:56:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:56:29 runner 7 connected 2025/11/16 03:56:51 runner 5 connected 2025/11/16 03:57:18 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 03:57:19 base crash: possible deadlock in hfs_find_init 2025/11/16 03:57:21 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/16 03:57:21 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/16 03:57:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 03:57:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 03:57:25 runner 3 connected 2025/11/16 03:57:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 03:57:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 696, "corpus": 8400, "corpus [files]": 309, "corpus [symbols]": 91, "cover overflows": 26375, "coverage": 100207, "distributor delayed": 12262, "distributor undelayed": 12259, "distributor violated": 322, "exec candidate": 12854, "exec collide": 6553, "exec fuzz": 12424, "exec gen": 663, "exec hints": 4312, "exec inject": 0, "exec minimize": 16443, "exec retries": 0, "exec seeds": 2206, "exec smash": 12852, "exec total [base]": 39509, "exec total [new]": 111031, "exec triage": 27005, "executor restarts [base]": 761, "executor restarts [new]": 1927, "fault jobs": 0, "fuzzer jobs": 197, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 65, "max signal": 103036, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12153, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9156, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 536, "reproducing": 1, "rpc recv": 11632588268, "rpc sent": 5149879592, "signal": 99395, "smash jobs": 117, "triage jobs": 15, "vm output": 98070622, "vm restarts [base]": 61, "vm restarts [new]": 155 } 2025/11/16 03:57:56 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 03:58:08 runner 7 connected 2025/11/16 03:58:08 runner 1 connected 2025/11/16 03:58:11 runner 5 connected 2025/11/16 03:58:14 runner 8 connected 2025/11/16 03:58:18 runner 6 connected 2025/11/16 03:58:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:58:48 base crash: INFO: task hung in __iterate_supers 2025/11/16 03:58:59 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/16 03:58:59 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/16 03:58:59 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/16 03:59:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 03:59:13 runner 0 connected 2025/11/16 03:59:37 runner 0 connected 2025/11/16 03:59:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 03:59:48 runner 5 connected 2025/11/16 03:59:56 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 04:00:02 runner 1 connected 2025/11/16 04:00:29 runner 3 connected 2025/11/16 04:00:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:00:45 runner 0 connected 2025/11/16 04:00:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:01:20 crash "possible deadlock in ocfs2_lock_global_qf" is already known 2025/11/16 04:01:20 base crash "possible deadlock in ocfs2_lock_global_qf" is to be ignored 2025/11/16 04:01:20 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = false] 2025/11/16 04:01:28 runner 1 connected 2025/11/16 04:01:48 runner 5 connected 2025/11/16 04:02:10 runner 7 connected 2025/11/16 04:02:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:02:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 773, "corpus": 8438, "corpus [files]": 311, "corpus [symbols]": 93, "cover overflows": 28760, "coverage": 100308, "distributor delayed": 12385, "distributor undelayed": 12385, "distributor violated": 322, "exec candidate": 12854, "exec collide": 7221, "exec fuzz": 13738, "exec gen": 723, "exec hints": 4920, "exec inject": 0, "exec minimize": 17421, "exec retries": 0, "exec seeds": 2364, "exec smash": 14128, "exec total [base]": 41789, "exec total [new]": 116317, "exec triage": 27224, "executor restarts [base]": 822, "executor restarts [new]": 2093, "fault jobs": 0, "fuzzer jobs": 105, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 37, "max signal": 103331, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12890, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9244, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 530, "reproducing": 1, "rpc recv": 12341131444, "rpc sent": 5535893680, "signal": 99470, "smash jobs": 60, "triage jobs": 8, "vm output": 105470253, "vm restarts [base]": 65, "vm restarts [new]": 165 } 2025/11/16 04:03:37 runner 0 connected 2025/11/16 04:03:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:04:12 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/16 04:04:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:04:46 runner 8 connected 2025/11/16 04:04:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:05:01 runner 6 connected 2025/11/16 04:05:16 runner 0 connected 2025/11/16 04:05:43 runner 7 connected 2025/11/16 04:05:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:06:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:06:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:06:42 runner 0 connected 2025/11/16 04:06:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:06:53 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 04:07:14 runner 8 connected 2025/11/16 04:07:28 runner 6 connected 2025/11/16 04:07:34 runner 2 connected 2025/11/16 04:07:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 798, "corpus": 8472, "corpus [files]": 314, "corpus [symbols]": 95, "cover overflows": 30935, "coverage": 100464, "distributor delayed": 12498, "distributor undelayed": 12498, "distributor violated": 322, "exec candidate": 12854, "exec collide": 7935, "exec fuzz": 15174, "exec gen": 798, "exec hints": 5901, "exec inject": 0, "exec minimize": 18347, "exec retries": 0, "exec seeds": 2464, "exec smash": 15253, "exec total [base]": 44036, "exec total [new]": 121878, "exec triage": 27421, "executor restarts [base]": 895, "executor restarts [new]": 2268, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 11, "max signal": 103571, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13727, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9321, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 583, "reproducing": 1, "rpc recv": 12827152628, "rpc sent": 5904875240, "signal": 99628, "smash jobs": 7, "triage jobs": 8, "vm output": 112529343, "vm restarts [base]": 67, "vm restarts [new]": 172 } 2025/11/16 04:07:42 runner 1 connected 2025/11/16 04:08:02 base crash: kernel BUG in jfs_evict_inode 2025/11/16 04:08:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:08:58 runner 2 connected 2025/11/16 04:09:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:09:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:09:15 base crash: kernel BUG in jfs_evict_inode 2025/11/16 04:09:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:09:38 runner 6 connected 2025/11/16 04:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:09:59 runner 0 connected 2025/11/16 04:10:03 runner 1 connected 2025/11/16 04:10:04 runner 8 connected 2025/11/16 04:10:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:10:07 runner 3 connected 2025/11/16 04:10:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:10:21 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:10:32 runner 7 connected 2025/11/16 04:10:57 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:11:03 runner 2 connected 2025/11/16 04:11:04 runner 6 connected 2025/11/16 04:11:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:11:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:11:59 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:12:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:12:04 runner 7 connected 2025/11/16 04:12:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:12:09 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/16 04:12:09 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/16 04:12:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 04:12:11 runner 0 connected 2025/11/16 04:12:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:12:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:12:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8503, "corpus [files]": 315, "corpus [symbols]": 96, "cover overflows": 33285, "coverage": 100595, "distributor delayed": 12600, "distributor undelayed": 12596, "distributor violated": 322, "exec candidate": 12854, "exec collide": 9375, "exec fuzz": 17890, "exec gen": 971, "exec hints": 6731, "exec inject": 0, "exec minimize": 19030, "exec retries": 1, "exec seeds": 2555, "exec smash": 15811, "exec total [base]": 46191, "exec total [new]": 128528, "exec triage": 27587, "executor restarts [base]": 970, "executor restarts [new]": 2416, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 104663, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14224, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9391, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 419, "reproducing": 1, "rpc recv": 13416880176, "rpc sent": 6327332192, "signal": 99745, "smash jobs": 5, "triage jobs": 7, "vm output": 117993417, "vm restarts [base]": 72, "vm restarts [new]": 179 } 2025/11/16 04:12:50 runner 0 connected 2025/11/16 04:12:53 runner 3 connected 2025/11/16 04:12:58 runner 6 connected 2025/11/16 04:13:07 runner 5 connected 2025/11/16 04:13:13 runner 8 connected 2025/11/16 04:13:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:13:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:14:27 runner 7 connected 2025/11/16 04:14:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:14:40 runner 1 connected 2025/11/16 04:15:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:15:34 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:15:35 runner 8 connected 2025/11/16 04:15:42 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 04:15:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:16:05 runner 0 connected 2025/11/16 04:16:31 base crash: kernel BUG in hfs_write_inode 2025/11/16 04:16:40 runner 2 connected 2025/11/16 04:16:48 runner 7 connected 2025/11/16 04:17:23 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 04:17:28 runner 1 connected 2025/11/16 04:17:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:17:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:17:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 843, "corpus": 8531, "corpus [files]": 317, "corpus [symbols]": 97, "cover overflows": 37012, "coverage": 100694, "distributor delayed": 12707, "distributor undelayed": 12707, "distributor violated": 322, "exec candidate": 12854, "exec collide": 11330, "exec fuzz": 21627, "exec gen": 1167, "exec hints": 7106, "exec inject": 0, "exec minimize": 19950, "exec retries": 1, "exec seeds": 2634, "exec smash": 16481, "exec total [base]": 48781, "exec total [new]": 136663, "exec triage": 27783, "executor restarts [base]": 1037, "executor restarts [new]": 2589, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 104885, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14880, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9466, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 632, "reproducing": 1, "rpc recv": 14009552680, "rpc sent": 6959543632, "signal": 99815, "smash jobs": 1, "triage jobs": 12, "vm output": 123952394, "vm restarts [base]": 77, "vm restarts [new]": 186 } 2025/11/16 04:18:21 runner 5 connected 2025/11/16 04:18:26 runner 3 connected 2025/11/16 04:18:37 runner 8 connected 2025/11/16 04:18:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:18:53 crash "possible deadlock in attr_data_get_block" is already known 2025/11/16 04:18:53 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/11/16 04:18:53 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/11/16 04:19:02 base crash: kernel BUG in hfs_write_inode 2025/11/16 04:19:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:19:38 runner 7 connected 2025/11/16 04:19:41 runner 3 connected 2025/11/16 04:19:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:19:51 runner 1 connected 2025/11/16 04:19:55 runner 6 connected 2025/11/16 04:20:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:20:44 runner 8 connected 2025/11/16 04:21:04 base crash: possible deadlock in ocfs2_init_acl 2025/11/16 04:21:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 04:21:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:21:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:21:41 runner 3 connected 2025/11/16 04:21:42 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 04:21:53 runner 0 connected 2025/11/16 04:22:10 runner 5 connected 2025/11/16 04:22:11 runner 7 connected 2025/11/16 04:22:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 04:22:25 runner 1 connected 2025/11/16 04:22:31 runner 6 connected 2025/11/16 04:22:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:22:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 882, "corpus": 8556, "corpus [files]": 319, "corpus [symbols]": 98, "cover overflows": 39059, "coverage": 100807, "distributor delayed": 12776, "distributor undelayed": 12776, "distributor violated": 322, "exec candidate": 12854, "exec collide": 12574, "exec fuzz": 23904, "exec gen": 1311, "exec hints": 7229, "exec inject": 0, "exec minimize": 20656, "exec retries": 1, "exec seeds": 2710, "exec smash": 16904, "exec total [base]": 51615, "exec total [new]": 141778, "exec triage": 27900, "executor restarts [base]": 1115, "executor restarts [new]": 2726, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 104970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15420, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9510, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 500, "reproducing": 1, "rpc recv": 14710313536, "rpc sent": 7442045408, "signal": 99892, "smash jobs": 4, "triage jobs": 5, "vm output": 129651016, "vm restarts [base]": 80, "vm restarts [new]": 197 } 2025/11/16 04:22:52 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/16 04:22:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:23:04 runner 0 connected 2025/11/16 04:23:23 runner 5 connected 2025/11/16 04:23:43 runner 0 connected 2025/11/16 04:23:45 crash "WARNING in hfs_bnode_create" is already known 2025/11/16 04:23:45 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/16 04:23:45 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/16 04:23:49 runner 1 connected 2025/11/16 04:24:37 crash "INFO: task hung in lock_metapage" is already known 2025/11/16 04:24:37 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/11/16 04:24:37 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/11/16 04:24:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:24:44 runner 6 connected 2025/11/16 04:25:26 runner 3 connected 2025/11/16 04:25:36 runner 0 connected 2025/11/16 04:25:40 base crash: kernel BUG in jfs_evict_inode 2025/11/16 04:26:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:26:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:26:39 runner 0 connected 2025/11/16 04:26:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:26:53 runner 3 connected 2025/11/16 04:27:06 runner 7 connected 2025/11/16 04:27:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:27:37 runner 1 connected 2025/11/16 04:27:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:27:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 909, "corpus": 8585, "corpus [files]": 323, "corpus [symbols]": 101, "cover overflows": 42631, "coverage": 100971, "distributor delayed": 12874, "distributor undelayed": 12874, "distributor violated": 322, "exec candidate": 12854, "exec collide": 14426, "exec fuzz": 27530, "exec gen": 1470, "exec hints": 7450, "exec inject": 0, "exec minimize": 21595, "exec retries": 1, "exec seeds": 2795, "exec smash": 17532, "exec total [base]": 54348, "exec total [new]": 149490, "exec triage": 28095, "executor restarts [base]": 1170, "executor restarts [new]": 2865, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 105300, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16048, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9585, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 685, "reproducing": 1, "rpc recv": 15277458720, "rpc sent": 8030647976, "signal": 99941, "smash jobs": 5, "triage jobs": 13, "vm output": 136333276, "vm restarts [base]": 84, "vm restarts [new]": 204 } 2025/11/16 04:27:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:28:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:28:31 runner 3 connected 2025/11/16 04:28:32 runner 0 connected 2025/11/16 04:28:38 runner 0 connected 2025/11/16 04:28:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:28:38 base crash: possible deadlock in ntfs_fiemap 2025/11/16 04:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:28:58 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 04:29:01 runner 8 connected 2025/11/16 04:29:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:29:27 runner 2 connected 2025/11/16 04:29:27 runner 1 connected 2025/11/16 04:29:30 runner 5 connected 2025/11/16 04:29:41 crash "WARNING in ni_rename" is already known 2025/11/16 04:29:41 base crash "WARNING in ni_rename" is to be ignored 2025/11/16 04:29:41 patched crashed: WARNING in ni_rename [need repro = false] 2025/11/16 04:29:46 runner 6 connected 2025/11/16 04:29:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:29:58 runner 4 connected 2025/11/16 04:30:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 04:30:31 runner 7 connected 2025/11/16 04:30:36 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 04:30:46 runner 5 connected 2025/11/16 04:30:50 runner 0 connected 2025/11/16 04:30:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:31:32 runner 8 connected 2025/11/16 04:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:31:48 runner 6 connected 2025/11/16 04:31:55 crash "kernel BUG in dbFindLeaf" is already known 2025/11/16 04:31:55 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/16 04:31:55 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/16 04:31:59 base crash: possible deadlock in attr_data_get_block 2025/11/16 04:32:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:32:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 04:32:34 runner 3 connected 2025/11/16 04:32:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 962, "corpus": 8617, "corpus [files]": 327, "corpus [symbols]": 103, "cover overflows": 45632, "coverage": 101390, "distributor delayed": 12972, "distributor undelayed": 12972, "distributor violated": 322, "exec candidate": 12854, "exec collide": 15530, "exec fuzz": 29574, "exec gen": 1588, "exec hints": 7602, "exec inject": 0, "exec minimize": 22528, "exec retries": 2, "exec seeds": 2890, "exec smash": 18164, "exec total [base]": 57058, "exec total [new]": 154724, "exec triage": 28250, "executor restarts [base]": 1223, "executor restarts [new]": 2959, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 105475, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16628, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9639, "no exec duration": 16353000000, "no exec requests": 137, "pending": 0, "prog exec time": 509, "reproducing": 1, "rpc recv": 16054495796, "rpc sent": 8542848144, "signal": 100033, "smash jobs": 1, "triage jobs": 4, "vm output": 141567896, "vm restarts [base]": 87, "vm restarts [new]": 216 } 2025/11/16 04:32:44 runner 0 connected 2025/11/16 04:32:53 runner 7 connected 2025/11/16 04:32:53 runner 5 connected 2025/11/16 04:32:56 runner 0 connected 2025/11/16 04:32:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:33:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 04:33:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:33:40 base crash: WARNING in ni_rename 2025/11/16 04:33:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:33:57 runner 4 connected 2025/11/16 04:33:57 base crash: possible deadlock in ntfs_fiemap 2025/11/16 04:34:13 runner 0 connected 2025/11/16 04:34:23 runner 7 connected 2025/11/16 04:34:30 runner 1 connected 2025/11/16 04:34:45 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 04:34:46 runner 2 connected 2025/11/16 04:34:48 runner 0 connected 2025/11/16 04:34:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:35:18 base crash: kernel BUG in jfs_evict_inode 2025/11/16 04:35:38 base crash: kernel BUG in txUnlock 2025/11/16 04:35:41 runner 3 connected 2025/11/16 04:35:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:35:49 runner 8 connected 2025/11/16 04:35:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:36:08 runner 0 connected 2025/11/16 04:36:27 runner 2 connected 2025/11/16 04:36:28 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 04:36:34 runner 0 connected 2025/11/16 04:36:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:36:47 runner 1 connected 2025/11/16 04:37:25 runner 5 connected 2025/11/16 04:37:29 runner 6 connected 2025/11/16 04:37:31 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = true] 2025/11/16 04:37:31 scheduled a reproduction of 'KASAN: use-after-free Read in ext4_ext_remove_space' 2025/11/16 04:37:31 start reproducing 'KASAN: use-after-free Read in ext4_ext_remove_space' 2025/11/16 04:37:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 992, "corpus": 8645, "corpus [files]": 327, "corpus [symbols]": 103, "cover overflows": 48280, "coverage": 101477, "distributor delayed": 13041, "distributor undelayed": 13041, "distributor violated": 322, "exec candidate": 12854, "exec collide": 17414, "exec fuzz": 33088, "exec gen": 1774, "exec hints": 7882, "exec inject": 0, "exec minimize": 23277, "exec retries": 2, "exec seeds": 2971, "exec smash": 18716, "exec total [base]": 59119, "exec total [new]": 162125, "exec triage": 28394, "executor restarts [base]": 1273, "executor restarts [new]": 3096, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105591, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9694, "no exec duration": 17310000000, "no exec requests": 141, "pending": 0, "prog exec time": 600, "reproducing": 2, "rpc recv": 16836812588, "rpc sent": 9137378176, "signal": 100110, "smash jobs": 4, "triage jobs": 6, "vm output": 148109796, "vm restarts [base]": 94, "vm restarts [new]": 227 } 2025/11/16 04:37:51 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 04:38:02 crash "possible deadlock in ocfs2_lock_global_qf" is already known 2025/11/16 04:38:02 base crash "possible deadlock in ocfs2_lock_global_qf" is to be ignored 2025/11/16 04:38:02 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = false] 2025/11/16 04:38:21 runner 3 connected 2025/11/16 04:38:29 base crash: possible deadlock in hfs_find_init 2025/11/16 04:38:41 runner 6 connected 2025/11/16 04:38:43 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:38:44 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/16 04:38:44 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/16 04:38:44 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/16 04:38:52 runner 8 connected 2025/11/16 04:39:20 runner 0 connected 2025/11/16 04:39:41 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:39:43 runner 3 connected 2025/11/16 04:39:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:40:13 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:40:24 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/11/16 04:40:55 runner 5 connected 2025/11/16 04:40:57 base crash: possible deadlock in hfs_find_init 2025/11/16 04:41:06 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:41:14 runner 2 connected 2025/11/16 04:41:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:41:55 runner 0 connected 2025/11/16 04:41:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:42:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:42:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:42:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 999, "corpus": 8663, "corpus [files]": 328, "corpus [symbols]": 104, "cover overflows": 49795, "coverage": 101508, "distributor delayed": 13107, "distributor undelayed": 13104, "distributor violated": 322, "exec candidate": 12854, "exec collide": 18432, "exec fuzz": 35043, "exec gen": 1883, "exec hints": 8060, "exec inject": 0, "exec minimize": 23854, "exec retries": 2, "exec seeds": 3028, "exec smash": 18995, "exec total [base]": 61486, "exec total [new]": 166398, "exec triage": 28495, "executor restarts [base]": 1331, "executor restarts [new]": 3251, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 105682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17674, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9739, "no exec duration": 17543000000, "no exec requests": 142, "pending": 0, "prog exec time": 510, "reproducing": 2, "rpc recv": 17327524216, "rpc sent": 9536328736, "signal": 100130, "smash jobs": 2, "triage jobs": 8, "vm output": 154517802, "vm restarts [base]": 97, "vm restarts [new]": 232 } 2025/11/16 04:42:42 runner 5 connected 2025/11/16 04:42:48 runner 3 connected 2025/11/16 04:43:02 runner 2 connected 2025/11/16 04:43:07 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:43:20 runner 6 connected 2025/11/16 04:43:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 04:44:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 04:44:04 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:44:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:44:38 base crash: possible deadlock in ocfs2_init_acl 2025/11/16 04:44:50 runner 8 connected 2025/11/16 04:44:56 runner 5 connected 2025/11/16 04:45:04 runner 3 connected 2025/11/16 04:45:15 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 04:45:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:45:34 runner 2 connected 2025/11/16 04:45:37 crash "possible deadlock in hfs_extend_file" is already known 2025/11/16 04:45:37 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/11/16 04:45:37 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/11/16 04:45:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:46:02 base crash: WARNING in dbAdjTree 2025/11/16 04:46:02 base crash: possible deadlock in ocfs2_xattr_set 2025/11/16 04:46:05 runner 6 connected 2025/11/16 04:46:08 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:46:14 runner 5 connected 2025/11/16 04:46:25 runner 4 connected 2025/11/16 04:46:45 runner 7 connected 2025/11/16 04:46:51 runner 1 connected 2025/11/16 04:46:52 runner 0 connected 2025/11/16 04:46:59 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:47:21 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:47:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/16 04:47:33 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:47:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1014, "corpus": 8684, "corpus [files]": 330, "corpus [symbols]": 106, "cover overflows": 51600, "coverage": 101574, "distributor delayed": 13169, "distributor undelayed": 13169, "distributor violated": 322, "exec candidate": 12854, "exec collide": 19740, "exec fuzz": 37583, "exec gen": 2034, "exec hints": 8204, "exec inject": 0, "exec minimize": 24305, "exec retries": 2, "exec seeds": 3090, "exec smash": 19340, "exec total [base]": 63897, "exec total [new]": 171519, "exec triage": 28608, "executor restarts [base]": 1406, "executor restarts [new]": 3372, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 105793, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18148, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9786, "no exec duration": 17543000000, "no exec requests": 142, "pending": 0, "prog exec time": 638, "reproducing": 2, "rpc recv": 17979958216, "rpc sent": 9972666808, "signal": 100183, "smash jobs": 5, "triage jobs": 8, "vm output": 159550928, "vm restarts [base]": 101, "vm restarts [new]": 242 } 2025/11/16 04:47:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:48:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:48:28 runner 7 connected 2025/11/16 04:48:42 runner 5 connected 2025/11/16 04:48:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 04:48:57 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:48:59 runner 3 connected 2025/11/16 04:49:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:49:44 runner 4 connected 2025/11/16 04:49:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:49:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 04:50:04 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:50:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:50:11 runner 0 connected 2025/11/16 04:50:37 runner 2 connected 2025/11/16 04:50:38 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:50:45 runner 8 connected 2025/11/16 04:50:59 runner 7 connected 2025/11/16 04:51:26 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:51:39 base crash: WARNING in udf_truncate_extents 2025/11/16 04:52:00 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:52:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:52:37 runner 0 connected 2025/11/16 04:52:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1027, "corpus": 8703, "corpus [files]": 332, "corpus [symbols]": 107, "cover overflows": 53617, "coverage": 101618, "distributor delayed": 13210, "distributor undelayed": 13210, "distributor violated": 322, "exec candidate": 12854, "exec collide": 21193, "exec fuzz": 40379, "exec gen": 2176, "exec hints": 8403, "exec inject": 0, "exec minimize": 24822, "exec retries": 2, "exec seeds": 3151, "exec smash": 19731, "exec total [base]": 66360, "exec total [new]": 177164, "exec triage": 28697, "executor restarts [base]": 1463, "executor restarts [new]": 3485, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105873, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18606, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9824, "no exec duration": 17543000000, "no exec requests": 142, "pending": 0, "prog exec time": 564, "reproducing": 2, "rpc recv": 18443276340, "rpc sent": 10422279032, "signal": 100229, "smash jobs": 3, "triage jobs": 4, "vm output": 164345446, "vm restarts [base]": 104, "vm restarts [new]": 248 } 2025/11/16 04:53:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:53:01 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:53:08 runner 4 connected 2025/11/16 04:53:18 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = true] 2025/11/16 04:53:18 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/11/16 04:53:18 start reproducing 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/11/16 04:53:23 base crash: KASAN: slab-use-after-free Read in ocfs2_fault 2025/11/16 04:53:26 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:53:43 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:53:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:53:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 04:53:58 runner 2 connected 2025/11/16 04:54:07 runner 7 connected 2025/11/16 04:54:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:54:20 runner 1 connected 2025/11/16 04:54:40 runner 4 connected 2025/11/16 04:54:41 runner 5 connected 2025/11/16 04:55:05 runner 8 connected 2025/11/16 04:55:18 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:55:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 04:55:46 base crash: kernel BUG in hfs_write_inode 2025/11/16 04:55:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:56:04 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:56:43 runner 5 connected 2025/11/16 04:56:44 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:56:44 runner 1 connected 2025/11/16 04:56:48 runner 2 connected 2025/11/16 04:56:50 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:57:37 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:57:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1044, "corpus": 8725, "corpus [files]": 334, "corpus [symbols]": 108, "cover overflows": 55138, "coverage": 101680, "distributor delayed": 13274, "distributor undelayed": 13274, "distributor violated": 322, "exec candidate": 12854, "exec collide": 22226, "exec fuzz": 42286, "exec gen": 2283, "exec hints": 8526, "exec inject": 0, "exec minimize": 25422, "exec retries": 2, "exec seeds": 3213, "exec smash": 20104, "exec total [base]": 69000, "exec total [new]": 181476, "exec triage": 28796, "executor restarts [base]": 1518, "executor restarts [new]": 3584, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106022, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19071, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9865, "no exec duration": 17543000000, "no exec requests": 142, "pending": 0, "prog exec time": 591, "reproducing": 3, "rpc recv": 19017986588, "rpc sent": 10805294536, "signal": 100283, "smash jobs": 4, "triage jobs": 4, "vm output": 168791169, "vm restarts [base]": 108, "vm restarts [new]": 254 } 2025/11/16 04:58:14 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/16 04:58:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:58:19 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:59:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 04:59:07 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:59:11 runner 4 connected 2025/11/16 04:59:16 runner 5 connected 2025/11/16 04:59:22 base crash: kernel BUG in jfs_evict_inode 2025/11/16 04:59:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 04:59:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/16 04:59:47 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 04:59:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 04:59:59 runner 8 connected 2025/11/16 05:00:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:00:11 runner 0 connected 2025/11/16 05:00:18 runner 2 connected 2025/11/16 05:00:34 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:00:35 runner 6 connected 2025/11/16 05:00:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:00:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:00:49 runner 4 connected 2025/11/16 05:00:54 base crash: kernel BUG in jfs_evict_inode 2025/11/16 05:01:06 runner 7 connected 2025/11/16 05:01:11 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:01:18 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:01:24 base crash: possible deadlock in ocfs2_init_acl 2025/11/16 05:01:36 runner 5 connected 2025/11/16 05:01:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:01:42 runner 8 connected 2025/11/16 05:01:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:01:50 runner 0 connected 2025/11/16 05:01:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:02:03 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:02:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:02:14 runner 2 connected 2025/11/16 05:02:29 runner 1 connected 2025/11/16 05:02:32 runner 4 connected 2025/11/16 05:02:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1054, "corpus": 8733, "corpus [files]": 335, "corpus [symbols]": 109, "cover overflows": 56142, "coverage": 101739, "distributor delayed": 13317, "distributor undelayed": 13317, "distributor violated": 322, "exec candidate": 12854, "exec collide": 23044, "exec fuzz": 43833, "exec gen": 2376, "exec hints": 8585, "exec inject": 0, "exec minimize": 25697, "exec retries": 2, "exec seeds": 3238, "exec smash": 20295, "exec total [base]": 71209, "exec total [new]": 184540, "exec triage": 28855, "executor restarts [base]": 1567, "executor restarts [new]": 3657, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106074, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19296, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9891, "no exec duration": 17543000000, "no exec requests": 142, "pending": 0, "prog exec time": 468, "reproducing": 3, "rpc recv": 19635271900, "rpc sent": 11106104952, "signal": 100334, "smash jobs": 0, "triage jobs": 6, "vm output": 172615011, "vm restarts [base]": 113, "vm restarts [new]": 263 } 2025/11/16 05:02:45 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:02:48 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:02:50 runner 6 connected 2025/11/16 05:02:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 05:02:58 runner 7 connected 2025/11/16 05:03:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:03:36 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/16 05:03:41 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:03:56 runner 5 connected 2025/11/16 05:04:03 base crash: WARNING in dbAdjTree 2025/11/16 05:04:08 runner 4 connected 2025/11/16 05:04:16 base crash: possible deadlock in ocfs2_init_acl 2025/11/16 05:04:27 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 05:04:32 runner 0 connected 2025/11/16 05:04:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:04:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:04:58 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:05:00 runner 2 connected 2025/11/16 05:05:07 runner 1 connected 2025/11/16 05:05:07 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:05:07 repro finished 'KASAN: use-after-free Read in ext4_ext_remove_space', repro=true crepro=false desc='KASAN: use-after-free Read in ext4_ext_remove_space' hub=false from_dashboard=false 2025/11/16 05:05:07 found repro for "KASAN: use-after-free Read in ext4_ext_remove_space" (orig title: "-SAME-", reliability: 1), took 26.87 minutes 2025/11/16 05:05:07 "KASAN: use-after-free Read in ext4_ext_remove_space": saved crash log into 1763269507.crash.log 2025/11/16 05:05:07 "KASAN: use-after-free Read in ext4_ext_remove_space": saved repro log into 1763269507.repro.log 2025/11/16 05:05:17 runner 6 connected 2025/11/16 05:05:27 runner 0 connected 2025/11/16 05:05:35 base crash: possible deadlock in ocfs2_init_acl 2025/11/16 05:05:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:05:38 runner 5 connected 2025/11/16 05:05:38 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:05:38 runner 4 connected 2025/11/16 05:06:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:06:27 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:06:34 runner 2 connected 2025/11/16 05:06:35 runner 7 connected 2025/11/16 05:06:43 attempt #0 to run "KASAN: use-after-free Read in ext4_ext_remove_space" on base: crashed with KASAN: use-after-free Read in ext4_ext_remove_space 2025/11/16 05:06:43 crashes both: KASAN: use-after-free Read in ext4_ext_remove_space / KASAN: use-after-free Read in ext4_ext_remove_space 2025/11/16 05:06:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:06:51 runner 5 connected 2025/11/16 05:06:54 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:07:04 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:07:08 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 05:07:37 runner 6 connected 2025/11/16 05:07:38 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 05:07:40 runner 0 connected 2025/11/16 05:07:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1060, "corpus": 8746, "corpus [files]": 336, "corpus [symbols]": 110, "cover overflows": 57520, "coverage": 101947, "distributor delayed": 13377, "distributor undelayed": 13376, "distributor violated": 322, "exec candidate": 12854, "exec collide": 24039, "exec fuzz": 45727, "exec gen": 2485, "exec hints": 8740, "exec inject": 0, "exec minimize": 26142, "exec retries": 11, "exec seeds": 3272, "exec smash": 20477, "exec total [base]": 73366, "exec total [new]": 188457, "exec triage": 28945, "executor restarts [base]": 1607, "executor restarts [new]": 3759, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106158, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19657, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9927, "no exec duration": 18145000000, "no exec requests": 145, "pending": 0, "prog exec time": 621, "reproducing": 2, "rpc recv": 20263049644, "rpc sent": 11465776688, "signal": 100366, "smash jobs": 3, "triage jobs": 11, "vm output": 176245364, "vm restarts [base]": 118, "vm restarts [new]": 274 } 2025/11/16 05:07:56 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:08:07 runner 4 connected 2025/11/16 05:08:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:08:23 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:08:28 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:08:36 runner 8 connected 2025/11/16 05:08:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:09:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:09:21 runner 0 connected 2025/11/16 05:09:24 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:09:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:09:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:09:40 runner 5 connected 2025/11/16 05:09:58 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:10:01 runner 0 connected 2025/11/16 05:10:03 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:10:16 crash "WARNING in hfs_bnode_create" is already known 2025/11/16 05:10:16 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/16 05:10:16 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/16 05:10:23 runner 8 connected 2025/11/16 05:10:30 runner 7 connected 2025/11/16 05:10:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:10:53 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:11:15 runner 0 connected 2025/11/16 05:11:32 base crash: INFO: task hung in __iterate_supers 2025/11/16 05:11:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:11:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:11:47 runner 6 connected 2025/11/16 05:11:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:12:26 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/11/16 05:12:30 runner 2 connected 2025/11/16 05:12:31 runner 0 connected 2025/11/16 05:12:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1111, "corpus": 8775, "corpus [files]": 338, "corpus [symbols]": 112, "cover overflows": 59520, "coverage": 102044, "distributor delayed": 13449, "distributor undelayed": 13448, "distributor violated": 322, "exec candidate": 12854, "exec collide": 25152, "exec fuzz": 47812, "exec gen": 2597, "exec hints": 8811, "exec inject": 0, "exec minimize": 26773, "exec retries": 11, "exec seeds": 3362, "exec smash": 21041, "exec total [base]": 75624, "exec total [new]": 193234, "exec triage": 29054, "executor restarts [base]": 1658, "executor restarts [new]": 3851, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106270, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20050, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9969, "no exec duration": 18145000000, "no exec requests": 145, "pending": 0, "prog exec time": 649, "reproducing": 2, "rpc recv": 20895315256, "rpc sent": 11866824504, "signal": 100457, "smash jobs": 3, "triage jobs": 3, "vm output": 180391886, "vm restarts [base]": 121, "vm restarts [new]": 282 } 2025/11/16 05:12:44 runner 7 connected 2025/11/16 05:12:49 runner 5 connected 2025/11/16 05:13:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 05:13:16 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:13:22 runner 0 connected 2025/11/16 05:13:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:13:34 base crash: WARNING in hfs_bnode_create 2025/11/16 05:13:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:13:55 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:14:06 runner 8 connected 2025/11/16 05:14:08 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:14:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:14:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:14:23 runner 2 connected 2025/11/16 05:14:25 runner 5 connected 2025/11/16 05:14:25 runner 4 connected 2025/11/16 05:14:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:14:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:14:43 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:14:43 repro finished 'KASAN: slab-out-of-bounds Read in dtSearch', repro=true crepro=false desc='KASAN: slab-out-of-bounds Read in dtSearch' hub=false from_dashboard=false 2025/11/16 05:14:43 found repro for "KASAN: slab-out-of-bounds Read in dtSearch" (orig title: "-SAME-", reliability: 1), took 20.00 minutes 2025/11/16 05:14:43 "KASAN: slab-out-of-bounds Read in dtSearch": saved crash log into 1763270083.crash.log 2025/11/16 05:14:43 "KASAN: slab-out-of-bounds Read in dtSearch": saved repro log into 1763270083.repro.log 2025/11/16 05:14:45 runner 1 connected 2025/11/16 05:14:58 runner 1 connected 2025/11/16 05:15:11 runner 7 connected 2025/11/16 05:15:33 runner 6 connected 2025/11/16 05:15:40 runner 0 connected 2025/11/16 05:15:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:16:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:16:37 attempt #0 to run "KASAN: slab-out-of-bounds Read in dtSearch" on base: crashed with KASAN: slab-out-of-bounds Read in dtSearch 2025/11/16 05:16:37 crashes both: KASAN: slab-out-of-bounds Read in dtSearch / KASAN: slab-out-of-bounds Read in dtSearch 2025/11/16 05:16:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:16:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/16 05:16:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:16:52 runner 2 connected 2025/11/16 05:17:04 runner 0 connected 2025/11/16 05:17:11 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:17:35 runner 0 connected 2025/11/16 05:17:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:17:39 runner 5 connected 2025/11/16 05:17:39 runner 8 connected 2025/11/16 05:17:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1131, "corpus": 8783, "corpus [files]": 338, "corpus [symbols]": 112, "cover overflows": 61139, "coverage": 102064, "distributor delayed": 13488, "distributor undelayed": 13487, "distributor violated": 322, "exec candidate": 12854, "exec collide": 26497, "exec fuzz": 50426, "exec gen": 2723, "exec hints": 8836, "exec inject": 0, "exec minimize": 27096, "exec retries": 12, "exec seeds": 3386, "exec smash": 21200, "exec total [base]": 77351, "exec total [new]": 197923, "exec triage": 29124, "executor restarts [base]": 1703, "executor restarts [new]": 3962, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106331, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20299, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9997, "no exec duration": 18623000000, "no exec requests": 148, "pending": 0, "prog exec time": 679, "reproducing": 1, "rpc recv": 21489809836, "rpc sent": 12245339608, "signal": 100469, "smash jobs": 2, "triage jobs": 5, "vm output": 186468189, "vm restarts [base]": 125, "vm restarts [new]": 295 } 2025/11/16 05:17:42 runner 7 connected 2025/11/16 05:18:01 runner 1 connected 2025/11/16 05:18:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:18:32 runner 6 connected 2025/11/16 05:18:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:18:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:19:09 runner 2 connected 2025/11/16 05:19:10 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:19:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:19:25 runner 5 connected 2025/11/16 05:19:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:19:38 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 05:19:49 runner 4 connected 2025/11/16 05:19:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/16 05:19:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/16 05:20:07 runner 1 connected 2025/11/16 05:20:13 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:20:27 runner 7 connected 2025/11/16 05:20:36 runner 0 connected 2025/11/16 05:20:44 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:20:52 runner 1 connected 2025/11/16 05:20:56 runner 8 connected 2025/11/16 05:21:00 base crash: kernel BUG in jfs_evict_inode 2025/11/16 05:21:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:21:02 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/16 05:21:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 05:21:52 runner 4 connected 2025/11/16 05:21:58 runner 2 connected 2025/11/16 05:22:00 runner 0 connected 2025/11/16 05:22:06 runner 5 connected 2025/11/16 05:22:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1153, "corpus": 8798, "corpus [files]": 342, "corpus [symbols]": 113, "cover overflows": 63230, "coverage": 102104, "distributor delayed": 13527, "distributor undelayed": 13527, "distributor violated": 322, "exec candidate": 12854, "exec collide": 28149, "exec fuzz": 53663, "exec gen": 2902, "exec hints": 8886, "exec inject": 0, "exec minimize": 27461, "exec retries": 12, "exec seeds": 3425, "exec smash": 21500, "exec total [base]": 79794, "exec total [new]": 203824, "exec triage": 29194, "executor restarts [base]": 1760, "executor restarts [new]": 4111, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106411, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20579, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10027, "no exec duration": 19393000000, "no exec requests": 153, "pending": 0, "prog exec time": 628, "reproducing": 1, "rpc recv": 22251585016, "rpc sent": 12742151384, "signal": 100499, "smash jobs": 5, "triage jobs": 2, "vm output": 191603616, "vm restarts [base]": 130, "vm restarts [new]": 305 } 2025/11/16 05:22:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:23:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 05:23:07 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 05:23:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:23:19 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:23:46 runner 7 connected 2025/11/16 05:23:50 runner 5 connected 2025/11/16 05:24:04 runner 6 connected 2025/11/16 05:24:05 runner 2 connected 2025/11/16 05:24:08 runner 1 connected 2025/11/16 05:24:10 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/11/16 05:24:10 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/11/16 05:24:10 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/16 05:24:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:24:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:24:57 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/16 05:25:07 runner 7 connected 2025/11/16 05:25:12 runner 0 connected 2025/11/16 05:25:18 runner 4 connected 2025/11/16 05:25:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:25:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:25:55 runner 2 connected 2025/11/16 05:26:18 runner 0 connected 2025/11/16 05:26:19 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 05:26:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:26:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:26:39 runner 7 connected 2025/11/16 05:26:47 base crash: kernel BUG in jfs_evict_inode 2025/11/16 05:26:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:27:02 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/16 05:27:11 runner 6 connected 2025/11/16 05:27:16 runner 5 connected 2025/11/16 05:27:21 runner 0 connected 2025/11/16 05:27:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:27:37 runner 0 connected 2025/11/16 05:27:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1157, "corpus": 8806, "corpus [files]": 343, "corpus [symbols]": 114, "cover overflows": 64930, "coverage": 102136, "distributor delayed": 13606, "distributor undelayed": 13606, "distributor violated": 322, "exec candidate": 12854, "exec collide": 29343, "exec fuzz": 55919, "exec gen": 3012, "exec hints": 9004, "exec inject": 0, "exec minimize": 27875, "exec retries": 13, "exec seeds": 3447, "exec smash": 21667, "exec total [base]": 81712, "exec total [new]": 208239, "exec triage": 29327, "executor restarts [base]": 1825, "executor restarts [new]": 4267, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106516, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20907, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10077, "no exec duration": 19393000000, "no exec requests": 153, "pending": 0, "prog exec time": 552, "reproducing": 1, "rpc recv": 22862580380, "rpc sent": 13129823336, "signal": 100527, "smash jobs": 1, "triage jobs": 8, "vm output": 196373213, "vm restarts [base]": 135, "vm restarts [new]": 315 } 2025/11/16 05:27:47 runner 1 connected 2025/11/16 05:27:53 runner 8 connected 2025/11/16 05:28:12 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/16 05:28:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:28:27 runner 7 connected 2025/11/16 05:28:34 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:28:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:28:49 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/16 05:28:49 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/16 05:28:49 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/16 05:29:09 runner 4 connected 2025/11/16 05:29:12 runner 5 connected 2025/11/16 05:29:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:29:30 runner 1 connected 2025/11/16 05:29:46 runner 7 connected 2025/11/16 05:29:47 runner 0 connected 2025/11/16 05:30:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:30:18 runner 1 connected 2025/11/16 05:30:20 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/16 05:30:36 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/16 05:30:40 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:30:56 runner 5 connected 2025/11/16 05:31:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:31:18 runner 8 connected 2025/11/16 05:31:26 runner 0 connected 2025/11/16 05:31:37 runner 1 connected 2025/11/16 05:31:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 05:31:45 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/16 05:32:02 runner 1 connected 2025/11/16 05:32:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:32:09 base crash: WARNING in dbAdjTree 2025/11/16 05:32:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/16 05:32:11 base crash: kernel BUG in jfs_evict_inode 2025/11/16 05:32:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:32:35 runner 2 connected 2025/11/16 05:32:40 runner 5 connected 2025/11/16 05:32:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1178, "corpus": 8819, "corpus [files]": 344, "corpus [symbols]": 115, "cover overflows": 66439, "coverage": 102176, "distributor delayed": 13640, "distributor undelayed": 13639, "distributor violated": 322, "exec candidate": 12854, "exec collide": 30607, "exec fuzz": 58227, "exec gen": 3132, "exec hints": 9066, "exec inject": 0, "exec minimize": 28368, "exec retries": 13, "exec seeds": 3487, "exec smash": 21798, "exec total [base]": 83234, "exec total [new]": 212727, "exec triage": 29393, "executor restarts [base]": 1886, "executor restarts [new]": 4433, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21306, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10106, "no exec duration": 19393000000, "no exec requests": 153, "pending": 0, "prog exec time": 610, "reproducing": 1, "rpc recv": 23477013784, "rpc sent": 13492569944, "signal": 100551, "smash jobs": 2, "triage jobs": 5, "vm output": 201640860, "vm restarts [base]": 140, "vm restarts [new]": 326 } 2025/11/16 05:32:53 runner 8 connected 2025/11/16 05:32:58 runner 0 connected 2025/11/16 05:33:00 runner 4 connected 2025/11/16 05:33:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/16 05:33:08 runner 1 connected 2025/11/16 05:33:21 runner 1 connected 2025/11/16 05:33:59 runner 0 connected 2025/11/16 05:34:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:34:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:34:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:35:01 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/11/16 05:35:25 runner 8 connected 2025/11/16 05:35:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:35:36 runner 0 connected 2025/11/16 05:35:42 runner 7 connected 2025/11/16 05:35:51 runner 1 connected 2025/11/16 05:36:33 runner 1 connected 2025/11/16 05:36:53 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:37:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:37:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:37:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:37:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1182, "corpus": 8831, "corpus [files]": 345, "corpus [symbols]": 115, "cover overflows": 68306, "coverage": 102209, "distributor delayed": 13664, "distributor undelayed": 13664, "distributor violated": 322, "exec candidate": 12854, "exec collide": 32382, "exec fuzz": 61698, "exec gen": 3325, "exec hints": 9148, "exec inject": 0, "exec minimize": 28586, "exec retries": 16, "exec seeds": 3521, "exec smash": 22054, "exec total [base]": 86231, "exec total [new]": 218813, "exec triage": 29446, "executor restarts [base]": 1967, "executor restarts [new]": 4589, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106649, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21430, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10127, "no exec duration": 19769000000, "no exec requests": 155, "pending": 0, "prog exec time": 534, "reproducing": 1, "rpc recv": 24097820424, "rpc sent": 14021523192, "signal": 100573, "smash jobs": 3, "triage jobs": 4, "vm output": 207710073, "vm restarts [base]": 143, "vm restarts [new]": 334 } 2025/11/16 05:37:51 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:38:05 runner 8 connected 2025/11/16 05:38:10 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:38:30 runner 5 connected 2025/11/16 05:38:30 runner 6 connected 2025/11/16 05:38:34 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:38:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:38:51 base crash: WARNING in minix_unlink 2025/11/16 05:39:08 runner 1 connected 2025/11/16 05:39:24 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:39:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:39:38 runner 8 connected 2025/11/16 05:39:50 runner 2 connected 2025/11/16 05:40:08 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:40:19 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/16 05:40:20 base crash: INFO: task hung in __iterate_supers 2025/11/16 05:40:32 runner 0 connected 2025/11/16 05:40:55 base crash: kernel BUG in jfs_evict_inode 2025/11/16 05:40:57 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:41:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:41:09 runner 0 connected 2025/11/16 05:41:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:41:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 05:41:18 runner 1 connected 2025/11/16 05:41:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:41:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:41:33 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:41:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:41:53 runner 2 connected 2025/11/16 05:41:57 runner 6 connected 2025/11/16 05:42:07 runner 8 connected 2025/11/16 05:42:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:42:09 runner 0 connected 2025/11/16 05:42:10 runner 5 connected 2025/11/16 05:42:23 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:42:25 runner 4 connected 2025/11/16 05:42:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 05:42:31 runner 0 connected 2025/11/16 05:42:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1191, "corpus": 8843, "corpus [files]": 345, "corpus [symbols]": 115, "cover overflows": 70120, "coverage": 102273, "distributor delayed": 13690, "distributor undelayed": 13690, "distributor violated": 322, "exec candidate": 12854, "exec collide": 33829, "exec fuzz": 64550, "exec gen": 3479, "exec hints": 9299, "exec inject": 0, "exec minimize": 28947, "exec retries": 16, "exec seeds": 3559, "exec smash": 22333, "exec total [base]": 88381, "exec total [new]": 224154, "exec triage": 29502, "executor restarts [base]": 2010, "executor restarts [new]": 4704, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106684, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21728, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10152, "no exec duration": 20321000000, "no exec requests": 158, "pending": 0, "prog exec time": 551, "reproducing": 1, "rpc recv": 24774629828, "rpc sent": 14444295104, "signal": 100593, "smash jobs": 1, "triage jobs": 5, "vm output": 212240499, "vm restarts [base]": 148, "vm restarts [new]": 345 } 2025/11/16 05:42:58 runner 7 connected 2025/11/16 05:42:59 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:43:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:43:29 runner 6 connected 2025/11/16 05:43:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/16 05:43:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/16 05:43:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/16 05:43:54 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:43:59 runner 2 connected 2025/11/16 05:44:26 runner 0 connected 2025/11/16 05:44:32 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:44:35 runner 1 connected 2025/11/16 05:44:37 runner 0 connected 2025/11/16 05:44:41 base crash: WARNING in dbAdjTree 2025/11/16 05:44:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:44:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:45:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/16 05:45:37 runner 1 connected 2025/11/16 05:45:38 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:45:38 runner 6 connected 2025/11/16 05:45:52 runner 7 connected 2025/11/16 05:46:05 runner 1 connected 2025/11/16 05:46:07 base crash: kernel BUG in hfs_write_inode 2025/11/16 05:46:10 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:46:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/16 05:46:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/16 05:46:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/16 05:47:06 runner 0 connected 2025/11/16 05:47:07 reproducing crash 'possible deadlock in btrfs_quota_enable': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/16 05:47:23 runner 0 connected 2025/11/16 05:47:25 bug reporting terminated 2025/11/16 05:47:25 status reporting terminated 2025/11/16 05:47:25 base: rpc server terminaled 2025/11/16 05:47:25 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:46715->127.0.0.1:34782: use of closed network connection 2025/11/16 05:47:25 new: rpc server terminaled 2025/11/16 05:47:25 base: pool terminated 2025/11/16 05:47:25 base: kernel context loop terminated 2025/11/16 05:54:42 reproducing crash 'possible deadlock in btrfs_quota_enable': concatenation step failed with context deadline exceeded 2025/11/16 05:54:42 repro finished 'possible deadlock in btrfs_quota_enable', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/16 05:54:42 repro loop terminated 2025/11/16 05:54:42 new: pool terminated 2025/11/16 05:54:42 new: kernel context loop terminated 2025/11/16 05:54:42 diff fuzzing terminated 2025/11/16 05:54:42 fuzzing is finished 2025/11/16 05:54:42 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 8 crashes 7 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 2 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSearch 1 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 8 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Read in ocfs2_fault 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in ext4_ext_remove_space 1 crashes 2 crashes[reproduced] WARNING in dbAdjTree 6 crashes 11 crashes WARNING in hfs_bnode_create 1 crashes 5 crashes WARNING in minix_unlink 1 crashes WARNING in ni_rename 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes 8 crashes general protection fault in lmLogSync 1 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in hfs_write_inode 26 crashes 61 crashes kernel BUG in jfs_evict_inode 19 crashes 39 crashes kernel BUG in may_open 1 crashes 2 crashes kernel BUG in ocfs2_write_cluster_by_desc 6 crashes 9 crashes kernel BUG in txUnlock 3 crashes 10 crashes possible deadlock in attr_data_get_block 1 crashes 3 crashes possible deadlock in btrfs_quota_enable 1 crashes possible deadlock in dqget 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 3 crashes 8 crashes possible deadlock in hfsplus_get_block 1 crashes 1 crashes[reproduced] possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 5 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 5 crashes 15 crashes possible deadlock in ocfs2_lock_global_qf 2 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 8 crashes possible deadlock in ocfs2_setattr 4 crashes possible deadlock in ocfs2_try_remove_refcount_tree 48 crashes 118 crashes possible deadlock in ocfs2_xattr_set 1 crashes 3 crashes