2025/09/30 01:19:55 extracted 322243 text symbol hashes for base and 322243 for patched 2025/09/30 01:19:55 binaries are different, continuing fuzzing 2025/09/30 01:19:55 adding modified_functions to focus areas: ["lo_compat_ioctl" "lo_free_disk" "lo_ioctl" "loop_configure" "loop_probe" "loop_process_work"] 2025/09/30 01:19:55 adding directly modified files to focus areas: ["drivers/block/loop.c"] 2025/09/30 01:19:56 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/30 01:20:45 runner 4 connected 2025/09/30 01:20:46 runner 0 connected 2025/09/30 01:20:46 runner 9 connected 2025/09/30 01:20:47 runner 7 connected 2025/09/30 01:20:47 runner 5 connected 2025/09/30 01:20:47 runner 1 connected 2025/09/30 01:20:47 runner 0 connected 2025/09/30 01:20:47 runner 3 connected 2025/09/30 01:20:47 runner 1 connected 2025/09/30 01:20:47 runner 2 connected 2025/09/30 01:20:52 initializing coverage information... 2025/09/30 01:20:52 executor cover filter: 0 PCs 2025/09/30 01:20:53 runner 8 connected 2025/09/30 01:20:54 runner 3 connected 2025/09/30 01:20:54 runner 2 connected 2025/09/30 01:20:55 runner 6 connected 2025/09/30 01:20:55 discovered 7598 source files, 333050 symbols 2025/09/30 01:20:55 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8055 2025/09/30 01:20:55 base: machine check complete 2025/09/30 01:20:55 coverage filter: lo_compat_ioctl: [lo_compat_ioctl] 2025/09/30 01:20:55 coverage filter: lo_free_disk: [lo_free_disk] 2025/09/30 01:20:55 coverage filter: lo_ioctl: [lo_ioctl] 2025/09/30 01:20:55 coverage filter: loop_configure: [loop_configure nvme_loop_configure_admin_queue] 2025/09/30 01:20:55 coverage filter: loop_probe: [loop_probe] 2025/09/30 01:20:55 coverage filter: loop_process_work: [loop_process_work] 2025/09/30 01:20:55 coverage filter: drivers/block/loop.c: [drivers/block/loop.c] 2025/09/30 01:20:55 area "symbols": 288 PCs in the cover filter 2025/09/30 01:20:55 area "files": 758 PCs in the cover filter 2025/09/30 01:20:55 area "": 0 PCs in the cover filter 2025/09/30 01:20:55 executor cover filter: 0 PCs 2025/09/30 01:20:57 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8055 2025/09/30 01:20:57 new: machine check complete 2025/09/30 01:20:57 triaged 100.0% of the corpus 2025/09/30 01:20:57 triaged 100.0% of the corpus 2025/09/30 01:20:57 starting bug reproductions 2025/09/30 01:20:57 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/30 01:20:58 new: adding 12832 seeds 2025/09/30 01:22:15 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = true] 2025/09/30 01:22:15 scheduled a reproduction of 'possible deadlock in ocfs2_acquire_dquot' 2025/09/30 01:22:15 start reproducing 'possible deadlock in ocfs2_acquire_dquot' 2025/09/30 01:22:19 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/09/30 01:22:19 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/09/30 01:22:19 start reproducing 'possible deadlock in run_unpack_ex' 2025/09/30 01:22:20 base crash: possible deadlock in ocfs2_acquire_dquot 2025/09/30 01:22:30 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/09/30 01:22:30 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/09/30 01:22:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/09/30 01:22:43 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/09/30 01:22:43 start reproducing 'kernel BUG in jfs_evict_inode' 2025/09/30 01:22:56 base crash: possible deadlock in ntfs_look_for_free_space 2025/09/30 01:23:09 runner 0 connected 2025/09/30 01:23:12 runner 7 connected 2025/09/30 01:23:19 runner 8 connected 2025/09/30 01:23:31 runner 5 connected 2025/09/30 01:23:46 runner 1 connected 2025/09/30 01:24:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/09/30 01:24:09 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/09/30 01:24:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/09/30 01:24:10 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/09/30 01:24:12 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:24:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:24:44 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:24:52 patched crashed: WARNING in dbAdjTree [need repro = true] 2025/09/30 01:24:52 scheduled a reproduction of 'WARNING in dbAdjTree' 2025/09/30 01:24:52 start reproducing 'WARNING in dbAdjTree' 2025/09/30 01:24:57 runner 7 connected 2025/09/30 01:24:57 STAT { "buffer too small": 0, "candidate triage jobs": 296, "candidates": 10340, "comps overflows": 0, "corpus": 2134, "corpus [files]": 1127, "corpus [symbols]": 218, "cover overflows": 611, "coverage": 73562, "distributor delayed": 3504, "distributor undelayed": 3214, "distributor violated": 209, "exec candidate": 2492, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6466, "exec total [new]": 10850, "exec triage": 7225, "executor restarts [base]": 102, "executor restarts [new]": 158, "fault jobs": 0, "fuzzer jobs": 296, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 76386, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2492, "no exec duration": 31581000000, "no exec requests": 143, "pending": 3, "prog exec time": 77, "reproducing": 4, "rpc recv": 1246009392, "rpc sent": 247654680, "signal": 72994, "smash jobs": 0, "triage jobs": 0, "vm output": 5356106, "vm restarts [base]": 6, "vm restarts [new]": 14 } 2025/09/30 01:25:02 runner 3 connected 2025/09/30 01:25:10 runner 8 connected 2025/09/30 01:25:16 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:25:35 runner 0 connected 2025/09/30 01:25:41 runner 6 connected 2025/09/30 01:26:05 runner 2 connected 2025/09/30 01:27:31 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/09/30 01:27:31 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/09/30 01:27:38 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:27:43 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/09/30 01:27:43 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/09/30 01:28:20 runner 6 connected 2025/09/30 01:28:21 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/09/30 01:28:21 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/09/30 01:28:21 start reproducing 'possible deadlock in attr_data_get_block' 2025/09/30 01:28:21 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/09/30 01:28:28 runner 1 connected 2025/09/30 01:28:31 runner 9 connected 2025/09/30 01:28:36 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/09/30 01:28:36 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/09/30 01:29:10 runner 7 connected 2025/09/30 01:29:22 base crash: possible deadlock in run_unpack_ex 2025/09/30 01:29:26 runner 8 connected 2025/09/30 01:29:26 base crash: possible deadlock in attr_data_get_block 2025/09/30 01:29:32 base crash: WARNING in dbAdjTree 2025/09/30 01:29:57 STAT { "buffer too small": 0, "candidate triage jobs": 45, "candidates": 9303, "comps overflows": 0, "corpus": 3382, "corpus [files]": 1624, "corpus [symbols]": 370, "cover overflows": 976, "coverage": 82185, "distributor delayed": 5867, "distributor undelayed": 5837, "distributor violated": 507, "exec candidate": 3529, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13382, "exec total [new]": 16070, "exec triage": 10683, "executor restarts [base]": 166, "executor restarts [new]": 226, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 83026, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3529, "no exec duration": 31581000000, "no exec requests": 143, "pending": 6, "prog exec time": 263, "reproducing": 5, "rpc recv": 2071533568, "rpc sent": 448162792, "signal": 81287, "smash jobs": 0, "triage jobs": 0, "vm output": 11306447, "vm restarts [base]": 10, "vm restarts [new]": 20 } 2025/09/30 01:29:58 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/09/30 01:29:58 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/09/30 01:29:58 start reproducing 'possible deadlock in mark_as_free_ex' 2025/09/30 01:29:58 base crash: possible deadlock in mark_as_free_ex 2025/09/30 01:30:09 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 01:30:11 runner 2 connected 2025/09/30 01:30:15 runner 0 connected 2025/09/30 01:30:22 runner 1 connected 2025/09/30 01:30:34 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:30:47 runner 9 connected 2025/09/30 01:30:47 runner 3 connected 2025/09/30 01:30:59 runner 8 connected 2025/09/30 01:31:10 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:31:25 runner 2 connected 2025/09/30 01:32:07 runner 3 connected 2025/09/30 01:32:19 base crash: possible deadlock in mark_as_free_ex 2025/09/30 01:32:29 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:32:48 base crash: possible deadlock in run_unpack_ex 2025/09/30 01:33:07 runner 1 connected 2025/09/30 01:33:20 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:33:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:33:36 runner 0 connected 2025/09/30 01:34:26 runner 9 connected 2025/09/30 01:34:30 repro finished 'possible deadlock in ocfs2_acquire_dquot', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 01:34:30 failed repro for "possible deadlock in ocfs2_acquire_dquot", err=%!s() 2025/09/30 01:34:30 "possible deadlock in ocfs2_acquire_dquot": saved crash log into 1759196070.crash.log 2025/09/30 01:34:30 "possible deadlock in ocfs2_acquire_dquot": saved repro log into 1759196070.repro.log 2025/09/30 01:34:57 STAT { "buffer too small": 0, "candidate triage jobs": 136, "candidates": 8687, "comps overflows": 0, "corpus": 3897, "corpus [files]": 1790, "corpus [symbols]": 425, "cover overflows": 1107, "coverage": 84495, "distributor delayed": 6734, "distributor undelayed": 6728, "distributor violated": 847, "exec candidate": 4145, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18166, "exec total [new]": 18822, "exec triage": 12408, "executor restarts [base]": 231, "executor restarts [new]": 253, "fault jobs": 0, "fuzzer jobs": 136, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 85511, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4145, "no exec duration": 320787000000, "no exec requests": 801, "pending": 6, "prog exec time": 564, "reproducing": 5, "rpc recv": 2756046520, "rpc sent": 576383968, "signal": 83588, "smash jobs": 0, "triage jobs": 0, "vm output": 16996378, "vm restarts [base]": 18, "vm restarts [new]": 23 } 2025/09/30 01:35:12 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 01:35:12 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/09/30 01:35:12 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/09/30 01:35:12 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/09/30 01:35:12 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/09/30 01:35:12 "possible deadlock in run_unpack_ex": saved crash log into 1759196112.crash.log 2025/09/30 01:35:12 "possible deadlock in run_unpack_ex": saved repro log into 1759196112.repro.log 2025/09/30 01:35:20 runner 0 connected 2025/09/30 01:35:50 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:35:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:35:52 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:35:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:35:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:35:52 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:36:34 runner 1 connected 2025/09/30 01:36:39 runner 2 connected 2025/09/30 01:36:40 runner 8 connected 2025/09/30 01:36:41 runner 9 connected 2025/09/30 01:36:41 runner 1 connected 2025/09/30 01:36:42 runner 0 connected 2025/09/30 01:36:42 runner 3 connected 2025/09/30 01:36:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:37:45 runner 1 connected 2025/09/30 01:37:53 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 01:37:53 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 01:38:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 01:38:09 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:38:14 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:38:26 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:38:39 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:38:42 runner 3 connected 2025/09/30 01:38:43 runner 8 connected 2025/09/30 01:38:51 runner 1 connected 2025/09/30 01:38:53 runner 9 connected 2025/09/30 01:38:55 runner 0 connected 2025/09/30 01:39:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:39:08 runner 1 connected 2025/09/30 01:39:12 base crash: possible deadlock in mark_as_free_ex 2025/09/30 01:39:18 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:39:57 STAT { "buffer too small": 0, "candidate triage jobs": 279, "candidates": 7862, "comps overflows": 0, "corpus": 4566, "corpus [files]": 2023, "corpus [symbols]": 504, "cover overflows": 1328, "coverage": 87190, "distributor delayed": 8470, "distributor undelayed": 8210, "distributor violated": 1061, "exec candidate": 4970, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 22166, "exec total [new]": 22641, "exec triage": 14769, "executor restarts [base]": 261, "executor restarts [new]": 295, "fault jobs": 0, "fuzzer jobs": 279, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 88689, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4970, "no exec duration": 735070000000, "no exec requests": 1989, "pending": 3, "prog exec time": 326, "reproducing": 4, "rpc recv": 3566358476, "rpc sent": 712840160, "signal": 86297, "smash jobs": 0, "triage jobs": 0, "vm output": 22264640, "vm restarts [base]": 23, "vm restarts [new]": 33 } 2025/09/30 01:39:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:40:02 runner 8 connected 2025/09/30 01:40:09 runner 2 connected 2025/09/30 01:40:11 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:40:11 repro finished 'kernel BUG in jfs_evict_inode', repro=true crepro=false desc='general protection fault in jfs_flush_journal' hub=false from_dashboard=false 2025/09/30 01:40:11 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/09/30 01:40:11 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/09/30 01:40:11 found repro for "general protection fault in jfs_flush_journal" (orig title: "kernel BUG in jfs_evict_inode", reliability: 0), took 17.44 minutes 2025/09/30 01:40:11 "general protection fault in jfs_flush_journal": saved crash log into 1759196411.crash.log 2025/09/30 01:40:11 "general protection fault in jfs_flush_journal": saved repro log into 1759196411.repro.log 2025/09/30 01:40:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:40:12 runner 3 connected 2025/09/30 01:40:47 runner 9 connected 2025/09/30 01:41:02 runner 1 connected 2025/09/30 01:41:06 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 01:41:06 failed repro for "possible deadlock in attr_data_get_block", err=%!s() 2025/09/30 01:41:06 reproduction of "possible deadlock in attr_data_get_block" aborted: it's no longer needed 2025/09/30 01:41:06 "possible deadlock in attr_data_get_block": saved crash log into 1759196466.crash.log 2025/09/30 01:41:06 "possible deadlock in attr_data_get_block": saved repro log into 1759196466.repro.log 2025/09/30 01:41:25 runner 2 connected 2025/09/30 01:41:30 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 01:41:30 failed repro for "possible deadlock in mark_as_free_ex", err=%!s() 2025/09/30 01:41:30 "possible deadlock in mark_as_free_ex": saved crash log into 1759196490.crash.log 2025/09/30 01:41:30 "possible deadlock in mark_as_free_ex": saved repro log into 1759196490.repro.log 2025/09/30 01:41:45 attempt #0 to run "general protection fault in jfs_flush_journal" on base: crashed with general protection fault in jfs_flush_journal 2025/09/30 01:41:45 crashes both: general protection fault in jfs_flush_journal / general protection fault in jfs_flush_journal 2025/09/30 01:42:27 runner 4 connected 2025/09/30 01:42:35 runner 0 connected 2025/09/30 01:42:36 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = true] 2025/09/30 01:42:36 scheduled a reproduction of 'KASAN: use-after-free Read in hpfs_get_ea' 2025/09/30 01:42:36 start reproducing 'KASAN: use-after-free Read in hpfs_get_ea' 2025/09/30 01:42:48 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = true] 2025/09/30 01:42:48 scheduled a reproduction of 'KASAN: use-after-free Read in hpfs_get_ea' 2025/09/30 01:43:07 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:43:33 runner 3 connected 2025/09/30 01:43:37 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:43:44 runner 1 connected 2025/09/30 01:43:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:44:07 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:44:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:44:39 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:44:39 repro finished 'KASAN: use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/09/30 01:44:39 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "-SAME-", reliability: 1), took 2.01 minutes 2025/09/30 01:44:39 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1759196679.crash.log 2025/09/30 01:44:39 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1759196679.repro.log 2025/09/30 01:44:39 start reproducing 'KASAN: use-after-free Read in hpfs_get_ea' 2025/09/30 01:44:46 runner 2 connected 2025/09/30 01:44:57 STAT { "buffer too small": 0, "candidate triage jobs": 31, "candidates": 6025, "comps overflows": 0, "corpus": 6599, "corpus [files]": 2696, "corpus [symbols]": 759, "cover overflows": 1779, "coverage": 95035, "distributor delayed": 11635, "distributor undelayed": 11635, "distributor violated": 1273, "exec candidate": 6807, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 29512, "exec total [new]": 32387, "exec triage": 20600, "executor restarts [base]": 313, "executor restarts [new]": 382, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 95636, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6807, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 170, "reproducing": 2, "rpc recv": 4563890460, "rpc sent": 979599424, "signal": 94300, "smash jobs": 0, "triage jobs": 0, "vm output": 32036033, "vm restarts [base]": 25, "vm restarts [new]": 42 } 2025/09/30 01:45:27 runner 9 connected 2025/09/30 01:45:40 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:46:02 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:46:02 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:46:07 base crash: kernel BUG in jfs_evict_inode 2025/09/30 01:46:09 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:46:11 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:46:20 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:46:30 runner 5 connected 2025/09/30 01:46:49 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:46:51 runner 0 connected 2025/09/30 01:46:57 runner 3 connected 2025/09/30 01:46:58 runner 1 connected 2025/09/30 01:47:00 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:47:11 runner 3 connected 2025/09/30 01:47:20 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:47:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 01:47:30 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:47:30 repro finished 'KASAN: use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/09/30 01:47:30 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "-SAME-", reliability: 1), took 2.36 minutes 2025/09/30 01:47:30 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1759196850.crash.log 2025/09/30 01:47:30 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1759196850.repro.log 2025/09/30 01:47:42 base crash: WARNING in dbAdjTree 2025/09/30 01:47:45 runner 8 connected 2025/09/30 01:47:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:48:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:48:13 runner 2 connected 2025/09/30 01:48:18 runner 0 connected 2025/09/30 01:48:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 01:48:24 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:48:25 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:48:32 runner 3 connected 2025/09/30 01:48:35 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:48:41 runner 3 connected 2025/09/30 01:48:50 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 01:48:51 runner 9 connected 2025/09/30 01:48:58 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 01:49:12 runner 5 connected 2025/09/30 01:49:13 runner 1 connected 2025/09/30 01:49:13 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:49:14 runner 1 connected 2025/09/30 01:49:21 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:49:21 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:49:24 runner 4 connected 2025/09/30 01:49:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:49:37 runner 2 connected 2025/09/30 01:49:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:49:48 runner 8 connected 2025/09/30 01:49:50 base crash: possible deadlock in run_unpack_ex 2025/09/30 01:49:57 STAT { "buffer too small": 0, "candidate triage jobs": 5, "candidates": 5130, "comps overflows": 0, "corpus": 7484, "corpus [files]": 3007, "corpus [symbols]": 883, "cover overflows": 2236, "coverage": 97162, "distributor delayed": 13141, "distributor undelayed": 13141, "distributor violated": 1273, "exec candidate": 7702, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 33579, "exec total [new]": 42020, "exec triage": 23336, "executor restarts [base]": 366, "executor restarts [new]": 503, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 97706, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7701, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 260, "reproducing": 1, "rpc recv": 5449813760, "rpc sent": 1212821416, "signal": 96393, "smash jobs": 0, "triage jobs": 0, "vm output": 39285825, "vm restarts [base]": 30, "vm restarts [new]": 55 } 2025/09/30 01:50:01 runner 0 connected 2025/09/30 01:50:05 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:50:10 runner 0 connected 2025/09/30 01:50:25 runner 3 connected 2025/09/30 01:50:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 01:50:36 runner 1 connected 2025/09/30 01:50:39 runner 1 connected 2025/09/30 01:50:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 01:50:52 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 01:50:57 fuzzer has reached the modified code (886 + 3017 + 0), continuing fuzzing 2025/09/30 01:50:57 base crash: kernel BUG in hfs_write_inode 2025/09/30 01:51:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 01:51:02 runner 4 connected 2025/09/30 01:51:18 runner 0 connected 2025/09/30 01:51:23 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 01:51:29 runner 8 connected 2025/09/30 01:51:41 runner 2 connected 2025/09/30 01:51:46 runner 2 connected 2025/09/30 01:51:49 base crash: INFO: task hung in evict 2025/09/30 01:51:51 runner 9 connected 2025/09/30 01:51:56 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:52:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:52:11 runner 1 connected 2025/09/30 01:52:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:52:15 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 01:52:36 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:52:38 runner 3 connected 2025/09/30 01:52:41 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 01:52:45 runner 8 connected 2025/09/30 01:52:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 01:52:57 runner 0 connected 2025/09/30 01:52:59 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/30 01:53:03 runner 2 connected 2025/09/30 01:53:03 runner 2 connected 2025/09/30 01:53:26 runner 1 connected 2025/09/30 01:53:30 runner 1 connected 2025/09/30 01:53:37 runner 4 connected 2025/09/30 01:53:49 runner 0 connected 2025/09/30 01:54:21 patched crashed: kernel BUG in txAbort [need repro = true] 2025/09/30 01:54:21 scheduled a reproduction of 'kernel BUG in txAbort' 2025/09/30 01:54:21 start reproducing 'kernel BUG in txAbort' 2025/09/30 01:54:23 base crash: kernel BUG in txAbort 2025/09/30 01:54:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:54:35 base crash: WARNING in dbAdjTree 2025/09/30 01:54:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 7540, "corpus [files]": 3027, "corpus [symbols]": 888, "cover overflows": 3205, "coverage": 97263, "distributor delayed": 13295, "distributor undelayed": 13295, "distributor violated": 1274, "exec candidate": 12832, "exec collide": 208, "exec fuzz": 355, "exec gen": 22, "exec hints": 25, "exec inject": 0, "exec minimize": 424, "exec retries": 0, "exec seeds": 42, "exec smash": 55, "exec total [base]": 39810, "exec total [new]": 53663, "exec triage": 23619, "executor restarts [base]": 434, "executor restarts [new]": 664, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 15, "max signal": 97995, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 429, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7798, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 511, "reproducing": 2, "rpc recv": 6333503820, "rpc sent": 1538179248, "signal": 96493, "smash jobs": 16, "triage jobs": 22, "vm output": 46073683, "vm restarts [base]": 37, "vm restarts [new]": 69 } 2025/09/30 01:55:09 runner 8 connected 2025/09/30 01:55:11 runner 2 connected 2025/09/30 01:55:16 runner 3 connected 2025/09/30 01:55:18 patched crashed: WARNING in hfs_bnode_create [need repro = true] 2025/09/30 01:55:18 scheduled a reproduction of 'WARNING in hfs_bnode_create' 2025/09/30 01:55:18 start reproducing 'WARNING in hfs_bnode_create' 2025/09/30 01:55:25 runner 3 connected 2025/09/30 01:55:41 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/30 01:55:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 01:56:05 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:56:07 runner 2 connected 2025/09/30 01:56:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 01:56:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 01:56:31 runner 9 connected 2025/09/30 01:56:43 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:56:48 base crash: WARNING in dbAdjTree 2025/09/30 01:57:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 01:57:07 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:57:08 runner 5 connected 2025/09/30 01:57:12 runner 8 connected 2025/09/30 01:57:16 base crash: WARNING in hfs_bnode_create 2025/09/30 01:57:28 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:57:37 runner 1 connected 2025/09/30 01:57:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 01:57:52 runner 2 connected 2025/09/30 01:57:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 01:58:03 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:58:07 runner 3 connected 2025/09/30 01:58:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 01:58:25 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:58:29 runner 4 connected 2025/09/30 01:58:31 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/30 01:58:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 01:58:33 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/30 01:58:34 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = true] 2025/09/30 01:58:34 scheduled a reproduction of 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/09/30 01:58:34 start reproducing 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/09/30 01:58:46 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:58:59 runner 1 connected 2025/09/30 01:59:01 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/30 01:59:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 01:59:23 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:59:23 runner 2 connected 2025/09/30 01:59:25 runner 8 connected 2025/09/30 01:59:50 runner 5 connected 2025/09/30 01:59:52 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 01:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 01:59:53 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 01:59:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 38, "corpus": 7640, "corpus [files]": 3046, "corpus [symbols]": 890, "cover overflows": 4616, "coverage": 97633, "distributor delayed": 13530, "distributor undelayed": 13517, "distributor violated": 1274, "exec candidate": 12832, "exec collide": 534, "exec fuzz": 950, "exec gen": 50, "exec hints": 219, "exec inject": 0, "exec minimize": 2036, "exec retries": 0, "exec seeds": 266, "exec smash": 585, "exec total [base]": 43867, "exec total [new]": 57522, "exec triage": 23962, "executor restarts [base]": 524, "executor restarts [new]": 765, "fault jobs": 0, "fuzzer jobs": 206, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 79, "max signal": 98564, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1766, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7947, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 679, "reproducing": 4, "rpc recv": 7156196676, "rpc sent": 1839136304, "signal": 96776, "smash jobs": 102, "triage jobs": 25, "vm output": 50779165, "vm restarts [base]": 44, "vm restarts [new]": 78 } 2025/09/30 02:00:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 02:00:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:00:38 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:00:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:00:41 runner 4 connected 2025/09/30 02:00:42 runner 3 connected 2025/09/30 02:00:48 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:00:55 runner 9 connected 2025/09/30 02:01:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:01:05 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:01:09 runner 2 connected 2025/09/30 02:01:09 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:01:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:01:29 runner 0 connected 2025/09/30 02:01:34 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:01:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:01:49 runner 5 connected 2025/09/30 02:01:53 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:02:06 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:02:10 runner 9 connected 2025/09/30 02:02:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:02:24 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:02:32 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 02:02:34 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:02:38 runner 2 connected 2025/09/30 02:02:42 runner 1 connected 2025/09/30 02:03:02 runner 8 connected 2025/09/30 02:03:08 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 02:03:22 runner 3 connected 2025/09/30 02:03:25 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:03:26 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/30 02:03:38 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:03:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:03:54 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:03:57 runner 9 connected 2025/09/30 02:04:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:04:15 runner 0 connected 2025/09/30 02:04:27 runner 1 connected 2025/09/30 02:04:50 runner 2 connected 2025/09/30 02:04:53 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:04:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 85, "corpus": 7707, "corpus [files]": 3058, "corpus [symbols]": 891, "cover overflows": 5966, "coverage": 97833, "distributor delayed": 13712, "distributor undelayed": 13712, "distributor violated": 1278, "exec candidate": 12832, "exec collide": 818, "exec fuzz": 1455, "exec gen": 67, "exec hints": 377, "exec inject": 0, "exec minimize": 3254, "exec retries": 0, "exec seeds": 453, "exec smash": 1043, "exec total [base]": 46466, "exec total [new]": 60612, "exec triage": 24216, "executor restarts [base]": 597, "executor restarts [new]": 846, "fault jobs": 0, "fuzzer jobs": 287, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 111, "max signal": 99302, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2695, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8049, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 412, "reproducing": 4, "rpc recv": 7871631940, "rpc sent": 2097550400, "signal": 96966, "smash jobs": 161, "triage jobs": 15, "vm output": 55381523, "vm restarts [base]": 53, "vm restarts [new]": 84 } 2025/09/30 02:05:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:05:06 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:05:17 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:05:23 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:05:40 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/09/30 02:05:40 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/09/30 02:05:40 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/09/30 02:05:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:05:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 02:05:53 runner 1 connected 2025/09/30 02:06:15 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:06:22 base crash: possible deadlock in run_unpack_ex 2025/09/30 02:06:25 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:06:29 runner 8 connected 2025/09/30 02:06:29 runner 9 connected 2025/09/30 02:06:30 runner 5 connected 2025/09/30 02:06:56 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:06:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 02:07:03 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:07:03 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:07:10 runner 0 connected 2025/09/30 02:07:11 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/09/30 02:07:11 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/09/30 02:07:11 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/09/30 02:07:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:07:38 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 02:07:47 runner 9 connected 2025/09/30 02:07:50 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:07:54 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:08:01 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:08:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 02:08:19 runner 3 connected 2025/09/30 02:08:21 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:08:27 runner 0 connected 2025/09/30 02:08:51 runner 1 connected 2025/09/30 02:08:56 runner 8 connected 2025/09/30 02:09:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:09:02 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:09:22 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:09:22 repro finished 'kernel BUG in txAbort', repro=true crepro=false desc='KASAN: slab-use-after-free Write in txEnd' hub=false from_dashboard=false 2025/09/30 02:09:22 found repro for "KASAN: slab-use-after-free Write in txEnd" (orig title: "kernel BUG in txAbort", reliability: 1), took 13.28 minutes 2025/09/30 02:09:22 "KASAN: slab-use-after-free Write in txEnd": saved crash log into 1759198162.crash.log 2025/09/30 02:09:22 "KASAN: slab-use-after-free Write in txEnd": saved repro log into 1759198162.repro.log 2025/09/30 02:09:33 base crash: kernel BUG in jfs_evict_inode 2025/09/30 02:09:42 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:09:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:09:49 runner 9 connected 2025/09/30 02:09:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 103, "corpus": 7731, "corpus [files]": 3065, "corpus [symbols]": 891, "cover overflows": 6457, "coverage": 97877, "distributor delayed": 13779, "distributor undelayed": 13763, "distributor violated": 1278, "exec candidate": 12832, "exec collide": 935, "exec fuzz": 1712, "exec gen": 79, "exec hints": 460, "exec inject": 0, "exec minimize": 3665, "exec retries": 0, "exec seeds": 529, "exec smash": 1274, "exec total [base]": 49728, "exec total [new]": 61865, "exec triage": 24276, "executor restarts [base]": 677, "executor restarts [new]": 887, "fault jobs": 0, "fuzzer jobs": 311, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 115, "max signal": 99384, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3020, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8088, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 547, "reproducing": 5, "rpc recv": 8536986564, "rpc sent": 2309232176, "signal": 97008, "smash jobs": 174, "triage jobs": 22, "vm output": 58688927, "vm restarts [base]": 58, "vm restarts [new]": 90 } 2025/09/30 02:10:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 02:10:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:10:11 runner 0 connected 2025/09/30 02:10:18 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:10:23 runner 2 connected 2025/09/30 02:10:32 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:10:34 runner 3 connected 2025/09/30 02:10:44 attempt #0 to run "KASAN: slab-use-after-free Write in txEnd" on base: crashed with KASAN: slab-use-after-free Write in txEnd 2025/09/30 02:10:44 crashes both: KASAN: slab-use-after-free Write in txEnd / KASAN: slab-use-after-free Write in txEnd 2025/09/30 02:10:49 runner 8 connected 2025/09/30 02:10:55 runner 1 connected 2025/09/30 02:11:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:11:18 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:11:34 runner 0 connected 2025/09/30 02:11:43 base crash: kernel BUG in jfs_evict_inode 2025/09/30 02:11:52 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:12:04 runner 3 connected 2025/09/30 02:12:23 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:12:32 runner 1 connected 2025/09/30 02:12:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 02:12:58 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:13:14 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:13:16 patched crashed: kernel BUG in may_open [need repro = true] 2025/09/30 02:13:17 scheduled a reproduction of 'kernel BUG in may_open' 2025/09/30 02:13:17 start reproducing 'kernel BUG in may_open' 2025/09/30 02:13:27 runner 9 connected 2025/09/30 02:13:58 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:14:05 runner 8 connected 2025/09/30 02:14:16 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:14:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:14:38 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:14:38 base crash: kernel BUG in jfs_evict_inode 2025/09/30 02:14:46 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:14:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 132, "corpus": 7759, "corpus [files]": 3068, "corpus [symbols]": 891, "cover overflows": 7186, "coverage": 97928, "distributor delayed": 13884, "distributor undelayed": 13868, "distributor violated": 1286, "exec candidate": 12832, "exec collide": 1155, "exec fuzz": 2099, "exec gen": 92, "exec hints": 601, "exec inject": 0, "exec minimize": 4248, "exec retries": 0, "exec seeds": 632, "exec smash": 1652, "exec total [base]": 52578, "exec total [new]": 63836, "exec triage": 24419, "executor restarts [base]": 754, "executor restarts [new]": 962, "fault jobs": 0, "fuzzer jobs": 306, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 111, "max signal": 99529, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3570, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8144, "no exec duration": 820262000000, "no exec requests": 2146, "pending": 0, "prog exec time": 771, "reproducing": 6, "rpc recv": 9154541752, "rpc sent": 2555171728, "signal": 97059, "smash jobs": 178, "triage jobs": 17, "vm output": 62644651, "vm restarts [base]": 64, "vm restarts [new]": 94 } 2025/09/30 02:15:15 runner 0 connected 2025/09/30 02:15:19 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:15:35 runner 3 connected 2025/09/30 02:15:45 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:15:50 base crash: WARNING in dbAdjTree 2025/09/30 02:15:58 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/30 02:16:02 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:16:12 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:16:40 runner 0 connected 2025/09/30 02:16:44 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:16:50 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:16:55 runner 9 connected 2025/09/30 02:17:06 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/30 02:17:11 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:17:13 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/30 02:17:18 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:17:33 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:17:56 runner 3 connected 2025/09/30 02:18:03 runner 2 connected 2025/09/30 02:18:05 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:18:13 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:18:25 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 02:18:25 failed repro for "possible deadlock in ocfs2_reserve_suballoc_bits", err=%!s() 2025/09/30 02:18:25 "possible deadlock in ocfs2_reserve_suballoc_bits": saved crash log into 1759198705.crash.log 2025/09/30 02:18:25 "possible deadlock in ocfs2_reserve_suballoc_bits": saved repro log into 1759198705.repro.log 2025/09/30 02:18:41 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:19:23 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:19:47 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:19:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 140, "corpus": 7786, "corpus [files]": 3074, "corpus [symbols]": 891, "cover overflows": 7819, "coverage": 97977, "distributor delayed": 13947, "distributor undelayed": 13946, "distributor violated": 1320, "exec candidate": 12832, "exec collide": 1272, "exec fuzz": 2350, "exec gen": 112, "exec hints": 693, "exec inject": 0, "exec minimize": 4846, "exec retries": 0, "exec seeds": 686, "exec smash": 1892, "exec total [base]": 55226, "exec total [new]": 65355, "exec triage": 24567, "executor restarts [base]": 845, "executor restarts [new]": 1020, "fault jobs": 0, "fuzzer jobs": 324, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 116, "max signal": 99629, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4143, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8197, "no exec duration": 915501000000, "no exec requests": 2336, "pending": 0, "prog exec time": 1606, "reproducing": 5, "rpc recv": 9592459848, "rpc sent": 2765597328, "signal": 97102, "smash jobs": 200, "triage jobs": 8, "vm output": 66582401, "vm restarts [base]": 69, "vm restarts [new]": 95 } 2025/09/30 02:19:58 runner 0 connected 2025/09/30 02:20:08 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:20:29 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:20:42 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:20:45 base crash: kernel BUG in jfs_evict_inode 2025/09/30 02:21:06 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:21:38 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:21:41 runner 0 connected 2025/09/30 02:21:55 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:22:09 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:22:33 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:23:06 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:23:06 repro finished 'WARNING in hfs_bnode_create', repro=true crepro=false desc='WARNING in hfs_bnode_create' hub=false from_dashboard=false 2025/09/30 02:23:06 found repro for "WARNING in hfs_bnode_create" (orig title: "-SAME-", reliability: 1), took 27.59 minutes 2025/09/30 02:23:06 "WARNING in hfs_bnode_create": saved crash log into 1759198986.crash.log 2025/09/30 02:23:06 "WARNING in hfs_bnode_create": saved repro log into 1759198986.repro.log 2025/09/30 02:23:14 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:23:19 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:23:30 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/09/30 02:23:30 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/09/30 02:23:30 start reproducing 'INFO: task hung in user_get_super' 2025/09/30 02:24:03 base crash: INFO: task hung in user_get_super 2025/09/30 02:24:08 runner 1 connected 2025/09/30 02:24:17 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 02:24:22 reproducing crash 'kernel BUG in may_open': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:24:22 repro finished 'kernel BUG in may_open', repro=true crepro=false desc='kernel BUG in may_open' hub=false from_dashboard=false 2025/09/30 02:24:22 found repro for "kernel BUG in may_open" (orig title: "-SAME-", reliability: 1), took 9.50 minutes 2025/09/30 02:24:22 "kernel BUG in may_open": saved crash log into 1759199062.crash.log 2025/09/30 02:24:22 "kernel BUG in may_open": saved repro log into 1759199062.repro.log 2025/09/30 02:24:23 attempt #0 to run "WARNING in hfs_bnode_create" on base: crashed with WARNING in hfs_bnode_create 2025/09/30 02:24:23 crashes both: WARNING in hfs_bnode_create / WARNING in hfs_bnode_create 2025/09/30 02:24:28 runner 8 connected 2025/09/30 02:24:31 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:24:51 runner 2 connected 2025/09/30 02:24:57 base crash: INFO: task hung in user_get_super 2025/09/30 02:24:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 147, "corpus": 7814, "corpus [files]": 3082, "corpus [symbols]": 891, "cover overflows": 8570, "coverage": 98041, "distributor delayed": 14040, "distributor undelayed": 14030, "distributor violated": 1320, "exec candidate": 12832, "exec collide": 1417, "exec fuzz": 2634, "exec gen": 124, "exec hints": 797, "exec inject": 0, "exec minimize": 5575, "exec retries": 0, "exec seeds": 741, "exec smash": 2175, "exec total [base]": 56791, "exec total [new]": 67121, "exec triage": 24715, "executor restarts [base]": 888, "executor restarts [new]": 1077, "fault jobs": 0, "fuzzer jobs": 359, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 126, "max signal": 99809, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4695, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8259, "no exec duration": 1167120000000, "no exec requests": 2921, "pending": 0, "prog exec time": 0, "reproducing": 4, "rpc recv": 9892519596, "rpc sent": 2923177840, "signal": 97153, "smash jobs": 220, "triage jobs": 13, "vm output": 70243569, "vm restarts [base]": 71, "vm restarts [new]": 98 } 2025/09/30 02:25:06 runner 9 connected 2025/09/30 02:25:11 runner 0 connected 2025/09/30 02:25:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 02:25:22 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:25:39 attempt #0 to run "kernel BUG in may_open" on base: crashed with kernel BUG in may_open 2025/09/30 02:25:39 crashes both: kernel BUG in may_open / kernel BUG in may_open 2025/09/30 02:25:47 runner 3 connected 2025/09/30 02:25:47 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:25:52 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:26:14 runner 1 connected 2025/09/30 02:26:15 base crash: WARNING in dbAdjTree 2025/09/30 02:26:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:26:26 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:26:27 runner 1 connected 2025/09/30 02:26:37 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:26:37 repro finished 'kernel BUG in ocfs2_write_cluster_by_desc', repro=true crepro=false desc='kernel BUG in ocfs2_write_cluster_by_desc' hub=false from_dashboard=false 2025/09/30 02:26:37 found repro for "kernel BUG in ocfs2_write_cluster_by_desc" (orig title: "-SAME-", reliability: 1), took 26.33 minutes 2025/09/30 02:26:37 "kernel BUG in ocfs2_write_cluster_by_desc": saved crash log into 1759199197.crash.log 2025/09/30 02:26:37 "kernel BUG in ocfs2_write_cluster_by_desc": saved repro log into 1759199197.repro.log 2025/09/30 02:26:38 runner 0 connected 2025/09/30 02:26:57 runner 2 connected 2025/09/30 02:27:13 runner 3 connected 2025/09/30 02:27:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 02:27:42 base crash: kernel BUG in may_open 2025/09/30 02:27:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:27:57 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/30 02:27:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 02:28:07 runner 2 connected 2025/09/30 02:28:21 attempt #0 to run "kernel BUG in ocfs2_write_cluster_by_desc" on base: crashed with kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 02:28:21 crashes both: kernel BUG in ocfs2_write_cluster_by_desc / kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 02:28:30 runner 1 connected 2025/09/30 02:28:46 runner 0 connected 2025/09/30 02:28:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:29:06 runner 3 connected 2025/09/30 02:29:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 02:29:19 runner 0 connected 2025/09/30 02:29:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 201, "corpus": 7866, "corpus [files]": 3089, "corpus [symbols]": 891, "cover overflows": 10093, "coverage": 98204, "distributor delayed": 14175, "distributor undelayed": 14175, "distributor violated": 1322, "exec candidate": 12832, "exec collide": 1831, "exec fuzz": 3382, "exec gen": 160, "exec hints": 1023, "exec inject": 0, "exec minimize": 6546, "exec retries": 0, "exec seeds": 952, "exec smash": 2933, "exec total [base]": 59264, "exec total [new]": 70723, "exec triage": 24946, "executor restarts [base]": 947, "executor restarts [new]": 1197, "fault jobs": 0, "fuzzer jobs": 370, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 114, "max signal": 100080, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5560, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8360, "no exec duration": 1167120000000, "no exec requests": 2921, "pending": 0, "prog exec time": 762, "reproducing": 3, "rpc recv": 10613695936, "rpc sent": 3234731480, "signal": 97302, "smash jobs": 238, "triage jobs": 18, "vm output": 75976527, "vm restarts [base]": 77, "vm restarts [new]": 105 } 2025/09/30 02:30:07 runner 3 connected 2025/09/30 02:30:35 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:30:41 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 02:30:55 patched crashed: possible deadlock in kernfs_fop_readdir [need repro = true] 2025/09/30 02:30:55 scheduled a reproduction of 'possible deadlock in kernfs_fop_readdir' 2025/09/30 02:30:55 start reproducing 'possible deadlock in kernfs_fop_readdir' 2025/09/30 02:31:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:31:37 runner 3 connected 2025/09/30 02:31:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:32:12 runner 8 connected 2025/09/30 02:32:30 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:32:37 runner 2 connected 2025/09/30 02:32:40 patched crashed: WARNING in udf_truncate_extents [need repro = true] 2025/09/30 02:32:40 scheduled a reproduction of 'WARNING in udf_truncate_extents' 2025/09/30 02:32:40 start reproducing 'WARNING in udf_truncate_extents' 2025/09/30 02:32:40 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/09/30 02:32:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:33:09 base crash: WARNING in udf_truncate_extents 2025/09/30 02:33:37 runner 9 connected 2025/09/30 02:33:45 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 02:33:48 runner 1 connected 2025/09/30 02:33:59 runner 0 connected 2025/09/30 02:34:12 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:34:42 runner 3 connected 2025/09/30 02:34:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:34:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 233, "corpus": 7904, "corpus [files]": 3100, "corpus [symbols]": 892, "cover overflows": 11525, "coverage": 99124, "distributor delayed": 14282, "distributor undelayed": 14282, "distributor violated": 1324, "exec candidate": 12832, "exec collide": 2129, "exec fuzz": 3916, "exec gen": 192, "exec hints": 1188, "exec inject": 0, "exec minimize": 7378, "exec retries": 0, "exec seeds": 1059, "exec smash": 3526, "exec total [base]": 62665, "exec total [new]": 73438, "exec triage": 25102, "executor restarts [base]": 1027, "executor restarts [new]": 1259, "fault jobs": 0, "fuzzer jobs": 392, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 118, "max signal": 101107, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6214, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8431, "no exec duration": 1167120000000, "no exec requests": 2921, "pending": 0, "prog exec time": 686, "reproducing": 5, "rpc recv": 11188886204, "rpc sent": 3588616336, "signal": 98193, "smash jobs": 254, "triage jobs": 20, "vm output": 80632286, "vm restarts [base]": 80, "vm restarts [new]": 110 } 2025/09/30 02:35:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:35:45 runner 0 connected 2025/09/30 02:35:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:36:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:36:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:36:26 runner 9 connected 2025/09/30 02:36:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:37:00 runner 1 connected 2025/09/30 02:37:07 runner 3 connected 2025/09/30 02:37:18 runner 2 connected 2025/09/30 02:37:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:37:57 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:38:40 runner 9 connected 2025/09/30 02:38:43 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:38:54 runner 2 connected 2025/09/30 02:39:15 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:39:29 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:39:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:39:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:39:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 252, "corpus": 7940, "corpus [files]": 3105, "corpus [symbols]": 892, "cover overflows": 12680, "coverage": 99221, "distributor delayed": 14374, "distributor undelayed": 14367, "distributor violated": 1324, "exec candidate": 12832, "exec collide": 2308, "exec fuzz": 4248, "exec gen": 209, "exec hints": 1292, "exec inject": 0, "exec minimize": 8433, "exec retries": 0, "exec seeds": 1129, "exec smash": 3880, "exec total [base]": 65559, "exec total [new]": 75692, "exec triage": 25243, "executor restarts [base]": 1085, "executor restarts [new]": 1297, "fault jobs": 0, "fuzzer jobs": 434, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 136, "max signal": 101230, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6930, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8489, "no exec duration": 1263584000000, "no exec requests": 3230, "pending": 0, "prog exec time": 623, "reproducing": 5, "rpc recv": 11740111256, "rpc sent": 3854000104, "signal": 98285, "smash jobs": 283, "triage jobs": 15, "vm output": 88052910, "vm restarts [base]": 84, "vm restarts [new]": 113 } 2025/09/30 02:40:21 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:40:24 runner 2 connected 2025/09/30 02:40:26 runner 9 connected 2025/09/30 02:41:45 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:41:59 base crash: kernel BUG in may_open 2025/09/30 02:42:04 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:42:15 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:42:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:42:55 runner 0 connected 2025/09/30 02:43:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/30 02:43:20 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:43:20 repro finished 'WARNING in udf_truncate_extents', repro=true crepro=false desc='WARNING in udf_truncate_extents' hub=false from_dashboard=false 2025/09/30 02:43:20 found repro for "WARNING in udf_truncate_extents" (orig title: "-SAME-", reliability: 1), took 9.65 minutes 2025/09/30 02:43:20 "WARNING in udf_truncate_extents": saved crash log into 1759200200.crash.log 2025/09/30 02:43:20 "WARNING in udf_truncate_extents": saved repro log into 1759200200.repro.log 2025/09/30 02:43:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:43:24 runner 1 connected 2025/09/30 02:43:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:43:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:43:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:43:56 runner 8 connected 2025/09/30 02:44:04 repro finished 'possible deadlock in kernfs_fop_readdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 02:44:04 failed repro for "possible deadlock in kernfs_fop_readdir", err=%!s() 2025/09/30 02:44:04 "possible deadlock in kernfs_fop_readdir": saved crash log into 1759200244.crash.log 2025/09/30 02:44:04 "possible deadlock in kernfs_fop_readdir": saved repro log into 1759200244.repro.log 2025/09/30 02:44:10 runner 3 connected 2025/09/30 02:44:15 runner 3 connected 2025/09/30 02:44:18 runner 9 connected 2025/09/30 02:44:21 runner 2 connected 2025/09/30 02:44:37 attempt #0 to run "WARNING in udf_truncate_extents" on base: crashed with WARNING in udf_truncate_extents 2025/09/30 02:44:37 crashes both: WARNING in udf_truncate_extents / WARNING in udf_truncate_extents 2025/09/30 02:44:49 runner 1 connected 2025/09/30 02:44:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 295, "corpus": 7978, "corpus [files]": 3113, "corpus [symbols]": 893, "cover overflows": 13740, "coverage": 99302, "distributor delayed": 14463, "distributor undelayed": 14463, "distributor violated": 1324, "exec candidate": 12832, "exec collide": 2577, "exec fuzz": 4734, "exec gen": 238, "exec hints": 1433, "exec inject": 0, "exec minimize": 9166, "exec retries": 0, "exec seeds": 1243, "exec smash": 4406, "exec total [base]": 67896, "exec total [new]": 78150, "exec triage": 25399, "executor restarts [base]": 1147, "executor restarts [new]": 1356, "fault jobs": 0, "fuzzer jobs": 461, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 147, "max signal": 101415, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7507, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8552, "no exec duration": 1545950000000, "no exec requests": 4030, "pending": 0, "prog exec time": 598, "reproducing": 3, "rpc recv": 12319708832, "rpc sent": 4094832928, "signal": 98350, "smash jobs": 305, "triage jobs": 9, "vm output": 94373937, "vm restarts [base]": 89, "vm restarts [new]": 118 } 2025/09/30 02:45:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:45:09 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:45:23 runner 2 connected 2025/09/30 02:45:28 runner 0 connected 2025/09/30 02:45:36 base crash: possible deadlock in filemap_fault 2025/09/30 02:45:57 runner 9 connected 2025/09/30 02:45:58 runner 3 connected 2025/09/30 02:46:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:46:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:46:33 runner 2 connected 2025/09/30 02:46:49 base crash: kernel BUG in may_open 2025/09/30 02:47:19 runner 3 connected 2025/09/30 02:47:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = true] 2025/09/30 02:47:20 scheduled a reproduction of 'possible deadlock in ocfs2_xattr_set' 2025/09/30 02:47:20 start reproducing 'possible deadlock in ocfs2_xattr_set' 2025/09/30 02:47:22 runner 2 connected 2025/09/30 02:47:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:47:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 02:47:40 runner 0 connected 2025/09/30 02:47:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:48:08 base crash: WARNING in dbAdjTree 2025/09/30 02:48:12 runner 2 connected 2025/09/30 02:48:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:48:20 runner 8 connected 2025/09/30 02:48:35 runner 9 connected 2025/09/30 02:48:58 runner 1 connected 2025/09/30 02:49:10 runner 3 connected 2025/09/30 02:49:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 02:49:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:49:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 332, "corpus": 8006, "corpus [files]": 3117, "corpus [symbols]": 894, "cover overflows": 15213, "coverage": 99407, "distributor delayed": 14585, "distributor undelayed": 14581, "distributor violated": 1324, "exec candidate": 12832, "exec collide": 2921, "exec fuzz": 5415, "exec gen": 268, "exec hints": 1638, "exec inject": 0, "exec minimize": 9832, "exec retries": 0, "exec seeds": 1370, "exec smash": 5134, "exec total [base]": 70454, "exec total [new]": 81094, "exec triage": 25562, "executor restarts [base]": 1208, "executor restarts [new]": 1443, "fault jobs": 0, "fuzzer jobs": 446, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 125, "max signal": 101556, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8107, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8620, "no exec duration": 1545950000000, "no exec requests": 4030, "pending": 0, "prog exec time": 1710, "reproducing": 4, "rpc recv": 13028640080, "rpc sent": 4380656488, "signal": 98418, "smash jobs": 307, "triage jobs": 14, "vm output": 101069595, "vm restarts [base]": 96, "vm restarts [new]": 124 } 2025/09/30 02:50:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:50:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:50:04 base crash: kernel BUG in jfs_evict_inode 2025/09/30 02:50:20 runner 9 connected 2025/09/30 02:50:39 runner 3 connected 2025/09/30 02:50:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 02:50:52 runner 3 connected 2025/09/30 02:50:54 runner 8 connected 2025/09/30 02:50:56 runner 1 connected 2025/09/30 02:51:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:51:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:51:40 runner 9 connected 2025/09/30 02:51:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 02:51:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:52:28 runner 1 connected 2025/09/30 02:52:30 runner 2 connected 2025/09/30 02:52:32 base crash: kernel BUG in may_open 2025/09/30 02:52:40 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/09/30 02:52:40 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/09/30 02:52:40 start reproducing 'INFO: task hung in __iterate_supers' 2025/09/30 02:52:46 runner 0 connected 2025/09/30 02:52:47 runner 8 connected 2025/09/30 02:53:21 runner 3 connected 2025/09/30 02:54:31 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = true] 2025/09/30 02:54:31 scheduled a reproduction of 'possible deadlock in ocfs2_xattr_set' 2025/09/30 02:54:37 base crash: possible deadlock in ocfs2_xattr_set 2025/09/30 02:54:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 357, "corpus": 8026, "corpus [files]": 3120, "corpus [symbols]": 894, "cover overflows": 16011, "coverage": 99487, "distributor delayed": 14683, "distributor undelayed": 14670, "distributor violated": 1326, "exec candidate": 12832, "exec collide": 3159, "exec fuzz": 5889, "exec gen": 294, "exec hints": 1790, "exec inject": 0, "exec minimize": 10364, "exec retries": 0, "exec seeds": 1429, "exec smash": 5658, "exec total [base]": 72796, "exec total [new]": 83215, "exec triage": 25676, "executor restarts [base]": 1303, "executor restarts [new]": 1529, "fault jobs": 0, "fuzzer jobs": 430, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 118, "max signal": 101694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8521, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8670, "no exec duration": 1545950000000, "no exec requests": 4030, "pending": 1, "prog exec time": 1122, "reproducing": 5, "rpc recv": 13617272204, "rpc sent": 4597141248, "signal": 98492, "smash jobs": 297, "triage jobs": 15, "vm output": 107668940, "vm restarts [base]": 102, "vm restarts [new]": 129 } 2025/09/30 02:55:11 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 02:55:20 runner 9 connected 2025/09/30 02:55:34 runner 3 connected 2025/09/30 02:55:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:55:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:56:33 runner 3 connected 2025/09/30 02:56:43 runner 1 connected 2025/09/30 02:57:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:58:07 runner 3 connected 2025/09/30 02:58:27 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 02:59:16 runner 1 connected 2025/09/30 02:59:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 02:59:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 02:59:37 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/30 02:59:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 02:59:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 376, "corpus": 8040, "corpus [files]": 3125, "corpus [symbols]": 894, "cover overflows": 16983, "coverage": 99569, "distributor delayed": 14746, "distributor undelayed": 14741, "distributor violated": 1334, "exec candidate": 12832, "exec collide": 3353, "exec fuzz": 6273, "exec gen": 312, "exec hints": 1909, "exec inject": 0, "exec minimize": 10878, "exec retries": 0, "exec seeds": 1483, "exec smash": 6082, "exec total [base]": 74885, "exec total [new]": 85029, "exec triage": 25784, "executor restarts [base]": 1382, "executor restarts [new]": 1600, "fault jobs": 0, "fuzzer jobs": 414, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 114, "max signal": 101824, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8882, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8710, "no exec duration": 1789292000000, "no exec requests": 4561, "pending": 1, "prog exec time": 834, "reproducing": 5, "rpc recv": 14024283260, "rpc sent": 4793257728, "signal": 98574, "smash jobs": 290, "triage jobs": 10, "vm output": 114481662, "vm restarts [base]": 105, "vm restarts [new]": 132 } 2025/09/30 03:00:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:00:17 runner 3 connected 2025/09/30 03:00:17 runner 2 connected 2025/09/30 03:00:27 runner 9 connected 2025/09/30 03:00:42 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:00:55 runner 1 connected 2025/09/30 03:01:45 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:01:55 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 03:01:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 03:02:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:02:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:02:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:02:22 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:02:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:02:35 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:02:43 runner 1 connected 2025/09/30 03:02:46 runner 9 connected 2025/09/30 03:03:01 runner 3 connected 2025/09/30 03:03:02 runner 0 connected 2025/09/30 03:03:10 runner 3 connected 2025/09/30 03:03:12 runner 8 connected 2025/09/30 03:03:25 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:03:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:03:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:03:58 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/30 03:04:00 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:04:21 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:04:29 runner 0 connected 2025/09/30 03:04:31 runner 8 connected 2025/09/30 03:04:40 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 03:04:47 runner 9 connected 2025/09/30 03:04:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 399, "corpus": 8059, "corpus [files]": 3129, "corpus [symbols]": 894, "cover overflows": 18007, "coverage": 99712, "distributor delayed": 14798, "distributor undelayed": 14797, "distributor violated": 1334, "exec candidate": 12832, "exec collide": 3514, "exec fuzz": 6621, "exec gen": 332, "exec hints": 2009, "exec inject": 0, "exec minimize": 11437, "exec retries": 0, "exec seeds": 1528, "exec smash": 6465, "exec total [base]": 76599, "exec total [new]": 86741, "exec triage": 25874, "executor restarts [base]": 1422, "executor restarts [new]": 1637, "fault jobs": 0, "fuzzer jobs": 407, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 116, "max signal": 102053, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9261, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8746, "no exec duration": 2108846000000, "no exec requests": 5433, "pending": 1, "prog exec time": 0, "reproducing": 5, "rpc recv": 14616593612, "rpc sent": 4965358032, "signal": 98706, "smash jobs": 283, "triage jobs": 8, "vm output": 120282426, "vm restarts [base]": 111, "vm restarts [new]": 139 } 2025/09/30 03:05:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:05:08 patched crashed: possible deadlock in ocfs2_setattr [need repro = true] 2025/09/30 03:05:08 scheduled a reproduction of 'possible deadlock in ocfs2_setattr' 2025/09/30 03:05:08 start reproducing 'possible deadlock in ocfs2_setattr' 2025/09/30 03:05:29 runner 3 connected 2025/09/30 03:05:35 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/30 03:05:56 base crash: INFO: task hung in __iterate_supers 2025/09/30 03:05:58 runner 1 connected 2025/09/30 03:06:24 runner 8 connected 2025/09/30 03:06:31 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:06:46 runner 2 connected 2025/09/30 03:06:50 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:07:02 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:07:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:08:10 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:08:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 03:08:38 runner 9 connected 2025/09/30 03:08:42 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:09:01 runner 8 connected 2025/09/30 03:09:35 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:09:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 425, "corpus": 8066, "corpus [files]": 3130, "corpus [symbols]": 894, "cover overflows": 18672, "coverage": 99759, "distributor delayed": 14845, "distributor undelayed": 14830, "distributor violated": 1339, "exec candidate": 12832, "exec collide": 3674, "exec fuzz": 6981, "exec gen": 355, "exec hints": 2116, "exec inject": 0, "exec minimize": 11617, "exec retries": 0, "exec seeds": 1577, "exec smash": 6854, "exec total [base]": 77925, "exec total [new]": 88059, "exec triage": 25923, "executor restarts [base]": 1460, "executor restarts [new]": 1677, "fault jobs": 0, "fuzzer jobs": 381, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 103, "max signal": 102166, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9378, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8775, "no exec duration": 2544691000000, "no exec requests": 6447, "pending": 1, "prog exec time": 769, "reproducing": 6, "rpc recv": 14972859576, "rpc sent": 5106274456, "signal": 98753, "smash jobs": 256, "triage jobs": 22, "vm output": 126853963, "vm restarts [base]": 114, "vm restarts [new]": 142 } 2025/09/30 03:10:04 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 03:10:36 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:10:53 runner 2 connected 2025/09/30 03:10:55 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:11:16 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:12:19 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:12:54 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:13:11 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 03:13:59 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:14:08 runner 0 connected 2025/09/30 03:14:08 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:14:22 base crash: possible deadlock in ocfs2_xattr_set 2025/09/30 03:14:24 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/30 03:14:30 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:14:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 440, "corpus": 8090, "corpus [files]": 3140, "corpus [symbols]": 894, "cover overflows": 19532, "coverage": 99830, "distributor delayed": 14866, "distributor undelayed": 14863, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 3791, "exec fuzz": 7219, "exec gen": 366, "exec hints": 2196, "exec inject": 0, "exec minimize": 12420, "exec retries": 0, "exec seeds": 1604, "exec smash": 7114, "exec total [base]": 79534, "exec total [new]": 89684, "exec triage": 26017, "executor restarts [base]": 1497, "executor restarts [new]": 1709, "fault jobs": 0, "fuzzer jobs": 389, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 121, "max signal": 102220, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9959, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8805, "no exec duration": 3101342000000, "no exec requests": 7851, "pending": 1, "prog exec time": 944, "reproducing": 6, "rpc recv": 15259601316, "rpc sent": 5260807192, "signal": 98810, "smash jobs": 262, "triage jobs": 6, "vm output": 138350519, "vm restarts [base]": 116, "vm restarts [new]": 142 } 2025/09/30 03:15:11 runner 2 connected 2025/09/30 03:15:13 runner 9 connected 2025/09/30 03:15:25 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:15:55 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:15:56 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/30 03:15:58 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 03:16:09 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:16:46 runner 3 connected 2025/09/30 03:16:47 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:16:49 runner 8 connected 2025/09/30 03:17:19 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:17:27 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:17:30 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/30 03:17:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:17:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:17:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 03:18:02 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:18:19 runner 0 connected 2025/09/30 03:18:20 runner 9 connected 2025/09/30 03:18:20 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:18:22 runner 1 connected 2025/09/30 03:18:37 runner 8 connected 2025/09/30 03:18:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:18:43 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:19:12 base crash: WARNING in dbAdjTree 2025/09/30 03:19:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 03:19:16 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:19:33 runner 2 connected 2025/09/30 03:19:36 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:19:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 459, "corpus": 8107, "corpus [files]": 3147, "corpus [symbols]": 894, "cover overflows": 20013, "coverage": 99890, "distributor delayed": 14895, "distributor undelayed": 14892, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 3913, "exec fuzz": 7437, "exec gen": 375, "exec hints": 2268, "exec inject": 0, "exec minimize": 12775, "exec retries": 0, "exec seeds": 1640, "exec smash": 7353, "exec total [base]": 80663, "exec total [new]": 90817, "exec triage": 26094, "executor restarts [base]": 1546, "executor restarts [new]": 1748, "fault jobs": 0, "fuzzer jobs": 390, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 120, "max signal": 102272, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10262, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8836, "no exec duration": 3545947000000, "no exec requests": 8893, "pending": 1, "prog exec time": 643, "reproducing": 6, "rpc recv": 15673910992, "rpc sent": 5385051688, "signal": 98853, "smash jobs": 266, "triage jobs": 4, "vm output": 145166118, "vm restarts [base]": 121, "vm restarts [new]": 146 } 2025/09/30 03:19:58 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:20:03 runner 9 connected 2025/09/30 03:20:03 runner 0 connected 2025/09/30 03:20:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:20:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:20:18 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:20:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:20:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:20:36 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:20:43 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:21:00 runner 3 connected 2025/09/30 03:21:01 runner 1 connected 2025/09/30 03:21:08 runner 8 connected 2025/09/30 03:21:08 runner 2 connected 2025/09/30 03:21:22 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:21:36 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:22:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:22:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:22:17 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:22:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:22:33 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:22:51 runner 9 connected 2025/09/30 03:22:57 runner 3 connected 2025/09/30 03:23:01 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:23:14 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:23:19 runner 8 connected 2025/09/30 03:23:54 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:23:58 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:24:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:24:14 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:24:31 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:24:47 runner 1 connected 2025/09/30 03:24:50 base crash: kernel BUG in may_open 2025/09/30 03:24:50 runner 9 connected 2025/09/30 03:24:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 483, "corpus": 8118, "corpus [files]": 3148, "corpus [symbols]": 894, "cover overflows": 20579, "coverage": 99907, "distributor delayed": 14916, "distributor undelayed": 14912, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 4070, "exec fuzz": 7762, "exec gen": 396, "exec hints": 2365, "exec inject": 0, "exec minimize": 13074, "exec retries": 0, "exec seeds": 1705, "exec smash": 7695, "exec total [base]": 82021, "exec total [new]": 92174, "exec triage": 26146, "executor restarts [base]": 1584, "executor restarts [new]": 1780, "fault jobs": 0, "fuzzer jobs": 380, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 118, "max signal": 102327, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10555, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8859, "no exec duration": 3972189000000, "no exec requests": 9930, "pending": 1, "prog exec time": 512, "reproducing": 6, "rpc recv": 16181006456, "rpc sent": 5526693096, "signal": 98870, "smash jobs": 258, "triage jobs": 4, "vm output": 150211499, "vm restarts [base]": 127, "vm restarts [new]": 151 } 2025/09/30 03:25:32 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:25:38 runner 3 connected 2025/09/30 03:26:34 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:27:15 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:27:29 base crash: kernel BUG in jfs_evict_inode 2025/09/30 03:27:37 base crash: possible deadlock in attr_data_get_block 2025/09/30 03:27:50 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/30 03:28:14 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:28:15 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/30 03:28:15 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/30 03:28:18 runner 1 connected 2025/09/30 03:28:27 runner 0 connected 2025/09/30 03:28:40 runner 8 connected 2025/09/30 03:28:56 runner 9 connected 2025/09/30 03:29:04 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:29:33 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:29:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 502, "corpus": 8134, "corpus [files]": 3154, "corpus [symbols]": 894, "cover overflows": 21242, "coverage": 99939, "distributor delayed": 14939, "distributor undelayed": 14939, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 4222, "exec fuzz": 8075, "exec gen": 412, "exec hints": 2465, "exec inject": 0, "exec minimize": 13481, "exec retries": 0, "exec seeds": 1756, "exec smash": 8025, "exec total [base]": 83469, "exec total [new]": 93620, "exec triage": 26219, "executor restarts [base]": 1642, "executor restarts [new]": 1835, "fault jobs": 0, "fuzzer jobs": 372, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 117, "max signal": 102503, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10846, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8888, "no exec duration": 4463738000000, "no exec requests": 11221, "pending": 1, "prog exec time": 648, "reproducing": 6, "rpc recv": 16513901968, "rpc sent": 5671825192, "signal": 98895, "smash jobs": 252, "triage jobs": 3, "vm output": 156118861, "vm restarts [base]": 130, "vm restarts [new]": 153 } 2025/09/30 03:30:11 base crash: kernel BUG in may_open 2025/09/30 03:30:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:30:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 03:30:16 base crash: INFO: task hung in evict 2025/09/30 03:30:21 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:30:54 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:31:07 runner 2 connected 2025/09/30 03:31:09 runner 1 connected 2025/09/30 03:31:09 runner 9 connected 2025/09/30 03:31:12 runner 3 connected 2025/09/30 03:31:40 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:32:10 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:33:48 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:33:49 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:34:15 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:34:49 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:34:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 539, "corpus": 8157, "corpus [files]": 3160, "corpus [symbols]": 894, "cover overflows": 22295, "coverage": 100009, "distributor delayed": 14966, "distributor undelayed": 14966, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 4479, "exec fuzz": 8554, "exec gen": 442, "exec hints": 2640, "exec inject": 0, "exec minimize": 13939, "exec retries": 0, "exec seeds": 1824, "exec smash": 8548, "exec total [base]": 85555, "exec total [new]": 95707, "exec triage": 26315, "executor restarts [base]": 1667, "executor restarts [new]": 1858, "fault jobs": 0, "fuzzer jobs": 382, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 125, "max signal": 102557, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11119, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8922, "no exec duration": 5110319000000, "no exec requests": 13045, "pending": 1, "prog exec time": 696, "reproducing": 6, "rpc recv": 16874126672, "rpc sent": 5891937424, "signal": 98959, "smash jobs": 252, "triage jobs": 5, "vm output": 162685540, "vm restarts [base]": 133, "vm restarts [new]": 154 } 2025/09/30 03:35:08 reproducing crash 'possible deadlock in ocfs2_setattr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/file.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:35:08 repro finished 'possible deadlock in ocfs2_setattr', repro=true crepro=false desc='possible deadlock in ocfs2_setattr' hub=false from_dashboard=false 2025/09/30 03:35:08 found repro for "possible deadlock in ocfs2_setattr" (orig title: "-SAME-", reliability: 1), took 29.47 minutes 2025/09/30 03:35:08 "possible deadlock in ocfs2_setattr": saved crash log into 1759203308.crash.log 2025/09/30 03:35:08 "possible deadlock in ocfs2_setattr": saved repro log into 1759203308.repro.log 2025/09/30 03:35:43 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:35:46 runner 0 connected 2025/09/30 03:36:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:36:22 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/30 03:36:22 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/30 03:36:27 attempt #0 to run "possible deadlock in ocfs2_setattr" on base: crashed with possible deadlock in ocfs2_setattr 2025/09/30 03:36:27 crashes both: possible deadlock in ocfs2_setattr / possible deadlock in ocfs2_setattr 2025/09/30 03:36:34 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:36:35 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:36:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:37:08 runner 3 connected 2025/09/30 03:37:11 runner 8 connected 2025/09/30 03:37:18 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:37:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:37:25 runner 0 connected 2025/09/30 03:37:31 runner 1 connected 2025/09/30 03:37:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:37:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:37:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:37:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:37:58 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:38:10 runner 0 connected 2025/09/30 03:38:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 03:38:35 runner 3 connected 2025/09/30 03:38:37 runner 9 connected 2025/09/30 03:38:44 runner 0 connected 2025/09/30 03:38:46 runner 2 connected 2025/09/30 03:38:51 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:38:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:39:10 runner 8 connected 2025/09/30 03:39:25 base crash: kernel BUG in jfs_evict_inode 2025/09/30 03:39:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:39:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:39:48 runner 1 connected 2025/09/30 03:39:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 558, "corpus": 8169, "corpus [files]": 3163, "corpus [symbols]": 894, "cover overflows": 23229, "coverage": 100059, "distributor delayed": 15020, "distributor undelayed": 15013, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 4705, "exec fuzz": 9045, "exec gen": 459, "exec hints": 2813, "exec inject": 0, "exec minimize": 14375, "exec retries": 0, "exec seeds": 1889, "exec smash": 9044, "exec total [base]": 87387, "exec total [new]": 97683, "exec triage": 26387, "executor restarts [base]": 1717, "executor restarts [new]": 1905, "fault jobs": 0, "fuzzer jobs": 351, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 108, "max signal": 102760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11484, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8954, "no exec duration": 5237371000000, "no exec requests": 13416, "pending": 1, "prog exec time": 720, "reproducing": 5, "rpc recv": 17447451092, "rpc sent": 6096637040, "signal": 99001, "smash jobs": 231, "triage jobs": 12, "vm output": 171411599, "vm restarts [base]": 140, "vm restarts [new]": 159 } 2025/09/30 03:40:14 runner 0 connected 2025/09/30 03:40:28 runner 9 connected 2025/09/30 03:40:31 runner 3 connected 2025/09/30 03:40:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 03:40:46 base crash: WARNING in dbAdjTree 2025/09/30 03:41:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:41:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:41:30 runner 8 connected 2025/09/30 03:41:35 runner 2 connected 2025/09/30 03:41:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:42:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 03:42:15 runner 3 connected 2025/09/30 03:42:18 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:42:18 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:42:18 runner 0 connected 2025/09/30 03:42:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:42:45 runner 1 connected 2025/09/30 03:42:48 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:43:01 runner 8 connected 2025/09/30 03:43:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:43:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:43:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:43:24 runner 9 connected 2025/09/30 03:44:11 runner 2 connected 2025/09/30 03:44:12 runner 3 connected 2025/09/30 03:44:12 runner 8 connected 2025/09/30 03:44:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:44:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:44:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:44:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 570, "corpus": 8188, "corpus [files]": 3169, "corpus [symbols]": 894, "cover overflows": 23974, "coverage": 100170, "distributor delayed": 15059, "distributor undelayed": 15059, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 4865, "exec fuzz": 9380, "exec gen": 479, "exec hints": 2938, "exec inject": 0, "exec minimize": 14817, "exec retries": 0, "exec seeds": 1931, "exec smash": 9392, "exec total [base]": 89059, "exec total [new]": 99221, "exec triage": 26450, "executor restarts [base]": 1771, "executor restarts [new]": 1940, "fault jobs": 0, "fuzzer jobs": 344, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 112, "max signal": 102835, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11759, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8980, "no exec duration": 5506461000000, "no exec requests": 14063, "pending": 1, "prog exec time": 0, "reproducing": 5, "rpc recv": 18031217392, "rpc sent": 6265217952, "signal": 99089, "smash jobs": 222, "triage jobs": 10, "vm output": 182335585, "vm restarts [base]": 147, "vm restarts [new]": 165 } 2025/09/30 03:45:20 runner 1 connected 2025/09/30 03:45:21 runner 0 connected 2025/09/30 03:45:23 runner 9 connected 2025/09/30 03:45:40 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:45:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:46:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 03:46:40 runner 3 connected 2025/09/30 03:46:53 runner 9 connected 2025/09/30 03:47:32 base crash: kernel BUG in hfs_write_inode 2025/09/30 03:47:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 03:47:49 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:48:17 base crash: INFO: task hung in __iterate_supers 2025/09/30 03:48:22 runner 0 connected 2025/09/30 03:48:30 runner 3 connected 2025/09/30 03:48:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:48:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:48:41 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:48:51 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:49:06 runner 0 connected 2025/09/30 03:49:29 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:49:30 runner 1 connected 2025/09/30 03:49:36 runner 9 connected 2025/09/30 03:49:41 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:49:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 588, "corpus": 8200, "corpus [files]": 3174, "corpus [symbols]": 894, "cover overflows": 24634, "coverage": 100205, "distributor delayed": 15097, "distributor undelayed": 15097, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 5040, "exec fuzz": 9671, "exec gen": 495, "exec hints": 3061, "exec inject": 0, "exec minimize": 15196, "exec retries": 0, "exec seeds": 1973, "exec smash": 9709, "exec total [base]": 90473, "exec total [new]": 100630, "exec triage": 26510, "executor restarts [base]": 1828, "executor restarts [new]": 1990, "fault jobs": 0, "fuzzer jobs": 335, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 114, "max signal": 102925, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12098, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9000, "no exec duration": 5714369000000, "no exec requests": 14606, "pending": 1, "prog exec time": 932, "reproducing": 5, "rpc recv": 18499801940, "rpc sent": 6429364520, "signal": 99115, "smash jobs": 219, "triage jobs": 2, "vm output": 190890532, "vm restarts [base]": 152, "vm restarts [new]": 170 } 2025/09/30 03:50:00 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:50:12 base crash: INFO: task hung in __iterate_supers 2025/09/30 03:50:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:50:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:50:50 base crash: WARNING in dbAdjTree 2025/09/30 03:50:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 03:50:56 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:51:00 runner 2 connected 2025/09/30 03:51:09 runner 1 connected 2025/09/30 03:51:10 runner 9 connected 2025/09/30 03:51:25 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:51:39 runner 3 connected 2025/09/30 03:51:40 runner 0 connected 2025/09/30 03:51:55 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 03:52:03 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:52:44 runner 8 connected 2025/09/30 03:53:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:53:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 03:54:06 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:54:08 runner 1 connected 2025/09/30 03:54:16 runner 0 connected 2025/09/30 03:54:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 615, "corpus": 8208, "corpus [files]": 3175, "corpus [symbols]": 894, "cover overflows": 25470, "coverage": 100222, "distributor delayed": 15139, "distributor undelayed": 15139, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 5282, "exec fuzz": 10154, "exec gen": 515, "exec hints": 3259, "exec inject": 0, "exec minimize": 15478, "exec retries": 0, "exec seeds": 2025, "exec smash": 10201, "exec total [base]": 92309, "exec total [new]": 102463, "exec triage": 26574, "executor restarts [base]": 1878, "executor restarts [new]": 2037, "fault jobs": 0, "fuzzer jobs": 296, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 95, "max signal": 102987, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12378, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9022, "no exec duration": 6157788000000, "no exec requests": 15833, "pending": 1, "prog exec time": 833, "reproducing": 5, "rpc recv": 18948953952, "rpc sent": 6627602760, "signal": 99140, "smash jobs": 193, "triage jobs": 8, "vm output": 196772825, "vm restarts [base]": 156, "vm restarts [new]": 174 } 2025/09/30 03:55:00 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:55:06 base crash: INFO: task hung in __iterate_supers 2025/09/30 03:55:17 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:55:17 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='KASAN: slab-use-after-free Write in txEnd' hub=false from_dashboard=false 2025/09/30 03:55:17 found repro for "KASAN: slab-use-after-free Write in txEnd" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 107.49 minutes 2025/09/30 03:55:17 "KASAN: slab-use-after-free Write in txEnd": saved crash log into 1759204517.crash.log 2025/09/30 03:55:17 "KASAN: slab-use-after-free Write in txEnd": saved repro log into 1759204517.repro.log 2025/09/30 03:55:29 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 03:55:29 repro finished 'WARNING in dbAdjTree', repro=true crepro=false desc='WARNING in dbAdjTree' hub=false from_dashboard=false 2025/09/30 03:55:29 found repro for "WARNING in dbAdjTree" (orig title: "-SAME-", reliability: 1), took 150.58 minutes 2025/09/30 03:55:29 "WARNING in dbAdjTree": saved crash log into 1759204529.crash.log 2025/09/30 03:55:29 "WARNING in dbAdjTree": saved repro log into 1759204529.repro.log 2025/09/30 03:55:50 runner 2 connected 2025/09/30 03:56:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/30 03:56:40 base crash: INFO: task hung in __iterate_supers 2025/09/30 03:57:01 base crash: WARNING in hfs_bnode_create 2025/09/30 03:57:19 attempt #0 to run "WARNING in dbAdjTree" on base: crashed with WARNING in dbAdjTree 2025/09/30 03:57:19 crashes both: WARNING in dbAdjTree / WARNING in dbAdjTree 2025/09/30 03:57:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:57:29 runner 2 connected 2025/09/30 03:57:30 runner 2 connected 2025/09/30 03:57:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:57:49 runner 3 connected 2025/09/30 03:57:51 attempt #0 to run "KASAN: slab-use-after-free Write in txEnd" on base: crashed with KASAN: slab-use-after-free Write in txEnd 2025/09/30 03:57:51 crashes both: KASAN: slab-use-after-free Write in txEnd / KASAN: slab-use-after-free Write in txEnd 2025/09/30 03:58:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 03:58:08 runner 0 connected 2025/09/30 03:58:12 runner 8 connected 2025/09/30 03:58:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 03:58:24 runner 9 connected 2025/09/30 03:58:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 03:58:40 runner 1 connected 2025/09/30 03:58:51 runner 2 connected 2025/09/30 03:59:10 runner 3 connected 2025/09/30 03:59:24 base crash: kernel BUG in hfs_write_inode 2025/09/30 03:59:24 runner 8 connected 2025/09/30 03:59:42 runner 1 connected 2025/09/30 03:59:45 runner 3 connected 2025/09/30 03:59:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 633, "corpus": 8231, "corpus [files]": 3179, "corpus [symbols]": 895, "cover overflows": 26735, "coverage": 100303, "distributor delayed": 15217, "distributor undelayed": 15217, "distributor violated": 1354, "exec candidate": 12832, "exec collide": 5529, "exec fuzz": 10678, "exec gen": 536, "exec hints": 3489, "exec inject": 0, "exec minimize": 16233, "exec retries": 0, "exec seeds": 2069, "exec smash": 10727, "exec total [base]": 94034, "exec total [new]": 104945, "exec triage": 26698, "executor restarts [base]": 1931, "executor restarts [new]": 2097, "fault jobs": 0, "fuzzer jobs": 294, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 101, "max signal": 103147, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12950, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9075, "no exec duration": 6181152000000, "no exec requests": 15904, "pending": 1, "prog exec time": 978, "reproducing": 3, "rpc recv": 19557966988, "rpc sent": 6871222840, "signal": 99198, "smash jobs": 182, "triage jobs": 11, "vm output": 201654365, "vm restarts [base]": 161, "vm restarts [new]": 182 } 2025/09/30 04:00:14 runner 2 connected 2025/09/30 04:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:00:39 base crash: possible deadlock in filemap_fault 2025/09/30 04:00:57 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 04:01:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:01:10 patched crashed: possible deadlock in ntfs_fallocate [need repro = true] 2025/09/30 04:01:10 scheduled a reproduction of 'possible deadlock in ntfs_fallocate' 2025/09/30 04:01:10 start reproducing 'possible deadlock in ntfs_fallocate' 2025/09/30 04:01:13 runner 8 connected 2025/09/30 04:01:20 runner 9 connected 2025/09/30 04:01:28 runner 1 connected 2025/09/30 04:01:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:02:07 runner 2 connected 2025/09/30 04:02:34 runner 0 connected 2025/09/30 04:02:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:03:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:03:16 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/30 04:03:16 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/30 04:03:34 runner 2 connected 2025/09/30 04:03:48 base crash: possible deadlock in attr_data_get_block 2025/09/30 04:03:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:04:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:04:04 runner 3 connected 2025/09/30 04:04:06 runner 3 connected 2025/09/30 04:04:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:04:38 runner 1 connected 2025/09/30 04:04:44 runner 2 connected 2025/09/30 04:04:54 runner 8 connected 2025/09/30 04:04:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 04:04:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 669, "corpus": 8255, "corpus [files]": 3185, "corpus [symbols]": 895, "cover overflows": 27900, "coverage": 100376, "distributor delayed": 15296, "distributor undelayed": 15295, "distributor violated": 1355, "exec candidate": 12832, "exec collide": 5843, "exec fuzz": 11275, "exec gen": 570, "exec hints": 3744, "exec inject": 0, "exec minimize": 16854, "exec retries": 0, "exec seeds": 2158, "exec smash": 11327, "exec total [base]": 96584, "exec total [new]": 107566, "exec triage": 26818, "executor restarts [base]": 2008, "executor restarts [new]": 2196, "fault jobs": 0, "fuzzer jobs": 252, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 92, "max signal": 103263, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13570, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9125, "no exec duration": 6181152000000, "no exec requests": 15904, "pending": 1, "prog exec time": 621, "reproducing": 4, "rpc recv": 20175470816, "rpc sent": 7135561160, "signal": 99264, "smash jobs": 154, "triage jobs": 6, "vm output": 206106794, "vm restarts [base]": 167, "vm restarts [new]": 188 } 2025/09/30 04:05:21 runner 3 connected 2025/09/30 04:05:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:05:45 runner 3 connected 2025/09/30 04:06:19 runner 0 connected 2025/09/30 04:06:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 04:07:00 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:07:12 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/30 04:07:12 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/30 04:07:30 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:07:39 base crash: possible deadlock in attr_data_get_block 2025/09/30 04:07:40 runner 8 connected 2025/09/30 04:08:01 runner 3 connected 2025/09/30 04:08:04 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:08:18 base crash: possible deadlock in run_unpack_ex 2025/09/30 04:08:28 runner 0 connected 2025/09/30 04:08:53 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:09:06 runner 2 connected 2025/09/30 04:09:25 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:09:36 patched crashed: WARNING in ni_rename [need repro = true] 2025/09/30 04:09:36 scheduled a reproduction of 'WARNING in ni_rename' 2025/09/30 04:09:36 start reproducing 'WARNING in ni_rename' 2025/09/30 04:09:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 04:09:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 684, "corpus": 8267, "corpus [files]": 3188, "corpus [symbols]": 895, "cover overflows": 29019, "coverage": 100400, "distributor delayed": 15354, "distributor undelayed": 15352, "distributor violated": 1355, "exec candidate": 12832, "exec collide": 6184, "exec fuzz": 11948, "exec gen": 606, "exec hints": 4073, "exec inject": 0, "exec minimize": 17234, "exec retries": 0, "exec seeds": 2210, "exec smash": 11994, "exec total [base]": 99300, "exec total [new]": 110118, "exec triage": 26894, "executor restarts [base]": 2115, "executor restarts [new]": 2306, "fault jobs": 0, "fuzzer jobs": 173, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 1, "hints jobs": 57, "max signal": 103335, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13955, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9160, "no exec duration": 6181152000000, "no exec requests": 15904, "pending": 1, "prog exec time": 661, "reproducing": 5, "rpc recv": 20679090596, "rpc sent": 7433812680, "signal": 99287, "smash jobs": 112, "triage jobs": 4, "vm output": 211592180, "vm restarts [base]": 171, "vm restarts [new]": 191 } 2025/09/30 04:10:13 base crash: WARNING in ni_rename 2025/09/30 04:10:18 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:10:26 runner 3 connected 2025/09/30 04:10:44 runner 8 connected 2025/09/30 04:10:46 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:10:55 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:11:02 runner 0 connected 2025/09/30 04:11:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:11:19 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:11:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:11:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:11:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:11:51 base crash: possible deadlock in run_unpack_ex 2025/09/30 04:11:59 base crash: kernel BUG in may_open 2025/09/30 04:12:02 base crash: INFO: task hung in filename_create 2025/09/30 04:12:05 runner 1 connected 2025/09/30 04:12:07 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:12:14 runner 8 connected 2025/09/30 04:12:17 runner 3 connected 2025/09/30 04:12:34 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:12:38 runner 9 connected 2025/09/30 04:12:42 runner 3 connected 2025/09/30 04:12:50 runner 2 connected 2025/09/30 04:12:50 runner 0 connected 2025/09/30 04:12:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:13:17 repro finished 'possible deadlock in ntfs_fallocate', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 04:13:17 failed repro for "possible deadlock in ntfs_fallocate", err=%!s() 2025/09/30 04:13:17 "possible deadlock in ntfs_fallocate": saved crash log into 1759205597.crash.log 2025/09/30 04:13:17 "possible deadlock in ntfs_fallocate": saved repro log into 1759205597.repro.log 2025/09/30 04:13:24 runner 0 connected 2025/09/30 04:13:28 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:13:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:13:55 runner 1 connected 2025/09/30 04:14:20 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:14:30 runner 3 connected 2025/09/30 04:14:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:14:45 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:14:57 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 702, "corpus": 8281, "corpus [files]": 3193, "corpus [symbols]": 896, "cover overflows": 29786, "coverage": 100452, "distributor delayed": 15416, "distributor undelayed": 15413, "distributor violated": 1355, "exec candidate": 12832, "exec collide": 6458, "exec fuzz": 12462, "exec gen": 633, "exec hints": 4341, "exec inject": 0, "exec minimize": 17644, "exec retries": 0, "exec seeds": 2253, "exec smash": 12493, "exec total [base]": 101467, "exec total [new]": 112232, "exec triage": 26970, "executor restarts [base]": 2192, "executor restarts [new]": 2369, "fault jobs": 0, "fuzzer jobs": 142, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 57, "max signal": 103417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14306, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9193, "no exec duration": 6181152000000, "no exec requests": 15904, "pending": 1, "prog exec time": 771, "reproducing": 4, "rpc recv": 21295093464, "rpc sent": 7676126560, "signal": 99331, "smash jobs": 80, "triage jobs": 5, "vm output": 218452442, "vm restarts [base]": 178, "vm restarts [new]": 197 } 2025/09/30 04:15:10 base crash: kernel BUG in may_open 2025/09/30 04:15:12 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:15:25 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:15:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:15:31 runner 0 connected 2025/09/30 04:15:44 reproducing crash 'possible deadlock in ocfs2_xattr_set': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:16:00 runner 2 connected 2025/09/30 04:16:10 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:16:18 runner 3 connected 2025/09/30 04:16:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 04:16:34 base crash: possible deadlock in attr_data_get_block 2025/09/30 04:17:21 runner 3 connected 2025/09/30 04:17:22 runner 0 connected 2025/09/30 04:17:33 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:17:34 base crash: kernel BUG in jfs_evict_inode 2025/09/30 04:18:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 04:18:07 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:18:31 runner 1 connected 2025/09/30 04:18:41 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:18:50 runner 9 connected 2025/09/30 04:19:10 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 04:19:26 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 04:19:28 base crash: kernel BUG in jfs_evict_inode 2025/09/30 04:19:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 04:19:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:19:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 04:19:53 bug reporting terminated 2025/09/30 04:19:53 status reporting terminated 2025/09/30 04:19:56 repro finished 'WARNING in ni_rename', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 04:20:33 syz-diff (base): kernel context loop terminated 2025/09/30 04:21:35 repro finished 'INFO: task hung in __iterate_supers', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 04:23:34 reproducing crash 'possible deadlock in ocfs2_xattr_set': concatenation step failed with context deadline exceeded 2025/09/30 04:23:34 repro finished 'possible deadlock in ocfs2_xattr_set', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 04:24:34 repro finished 'INFO: task hung in user_get_super', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 04:24:34 syz-diff (new): kernel context loop terminated 2025/09/30 04:24:34 diff fuzzing terminated 2025/09/30 04:24:34 fuzzing is finished 2025/09/30 04:24:34 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 2 crashes INFO: task hung in evict 2 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in user_get_super 2 crashes 3 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 5 crashes 6 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in txEnd 2 crashes [reproduced] KASAN: use-after-free Read in hpfs_get_ea 5 crashes 10 crashes[reproduced] WARNING in dbAdjTree 11 crashes 11 crashes[reproduced] WARNING in hfs_bnode_create 3 crashes 2 crashes[reproduced] WARNING in ni_rename 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes 1 crashes[reproduced] general protection fault in jfs_flush_journal 1 crashes [reproduced] kernel BUG in hfs_write_inode 8 crashes 8 crashes kernel BUG in jfs_evict_inode 16 crashes 22 crashes kernel BUG in may_open 9 crashes 5 crashes[reproduced] kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 3 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 1 crashes[reproduced] kernel BUG in txAbort 1 crashes 1 crashes possible deadlock in attr_data_get_block 5 crashes 4 crashes possible deadlock in filemap_fault 2 crashes possible deadlock in kernfs_fop_readdir 1 crashes possible deadlock in mark_as_free_ex 3 crashes 4 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ntfs_fiemap 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 1 crashes possible deadlock in ocfs2_init_acl 16 crashes 10 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes possible deadlock in ocfs2_setattr 1 crashes 1 crashes[reproduced] possible deadlock in ocfs2_try_remove_refcount_tree 62 crashes 58 crashes possible deadlock in ocfs2_xattr_set 2 crashes 5 crashes possible deadlock in run_unpack_ex 6 crashes 12 crashes