2025/10/24 02:55:47 extracted 322879 text symbol hashes for base and 322879 for patched 2025/10/24 02:55:47 binaries are different, continuing fuzzing 2025/10/24 02:55:47 adding modified_functions to focus areas: ["__access_remote_vm" "__handle_mm_fault" "__pte_alloc" "__pte_alloc_kernel" "__vm_insert_mixed" "clear_gigantic_page" "copy_folio_from_user" "copy_page_range" "copy_pmd_range" "copy_remote_vm_str" "copy_user_gigantic_page" "copy_user_large_folio" "do_set_pmd" "do_wp_page" "folio_zero_user" "follow_pfnmap_start" "handle_mm_fault" "insert_page" "remove_device_exclusive_entry" "try_restore_exclusive_pte" "unmap_page_range" "vm_insert_pages"] 2025/10/24 02:55:47 adding directly modified files to focus areas: ["mm/memory.c"] 2025/10/24 02:55:47 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/24 02:55:48 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/24 02:55:49 merging corpuses 2025/10/24 02:56:59 runner 1 connected 2025/10/24 02:56:59 runner 7 connected 2025/10/24 02:56:59 runner 0 connected 2025/10/24 02:56:59 runner 2 connected 2025/10/24 02:56:59 runner 6 connected 2025/10/24 02:56:59 runner 0 connected 2025/10/24 02:56:59 runner 2 connected 2025/10/24 02:56:59 runner 8 connected 2025/10/24 02:56:59 runner 1 connected 2025/10/24 02:57:00 runner 5 connected 2025/10/24 02:57:00 runner 4 connected 2025/10/24 02:57:00 runner 3 connected 2025/10/24 02:57:06 initializing coverage information... 2025/10/24 02:57:06 executor cover filter: 0 PCs 2025/10/24 02:57:09 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/24 02:57:09 base: machine check complete 2025/10/24 02:57:11 discovered 7609 source files, 333831 symbols 2025/10/24 02:57:12 coverage filter: __access_remote_vm: [__access_remote_vm] 2025/10/24 02:57:12 coverage filter: __handle_mm_fault: [__handle_mm_fault] 2025/10/24 02:57:12 coverage filter: __pte_alloc: [__pte_alloc __pte_alloc_kernel] 2025/10/24 02:57:12 coverage filter: __pte_alloc_kernel: [] 2025/10/24 02:57:12 coverage filter: __vm_insert_mixed: [__vm_insert_mixed] 2025/10/24 02:57:12 coverage filter: clear_gigantic_page: [clear_gigantic_page] 2025/10/24 02:57:12 coverage filter: copy_folio_from_user: [copy_folio_from_user] 2025/10/24 02:57:12 coverage filter: copy_page_range: [copy_page_range] 2025/10/24 02:57:12 coverage filter: copy_pmd_range: [copy_pmd_range] 2025/10/24 02:57:12 coverage filter: copy_remote_vm_str: [copy_remote_vm_str] 2025/10/24 02:57:12 coverage filter: copy_user_gigantic_page: [copy_user_gigantic_page] 2025/10/24 02:57:12 coverage filter: copy_user_large_folio: [copy_user_large_folio] 2025/10/24 02:57:12 coverage filter: do_set_pmd: [do_set_pmd] 2025/10/24 02:57:12 coverage filter: do_wp_page: [do_wp_page] 2025/10/24 02:57:12 coverage filter: folio_zero_user: [folio_zero_user] 2025/10/24 02:57:12 coverage filter: follow_pfnmap_start: [follow_pfnmap_start] 2025/10/24 02:57:12 coverage filter: handle_mm_fault: [handle_mm_fault] 2025/10/24 02:57:12 coverage filter: insert_page: [bxt_vtd_ggtt_insert_page__BKL bxt_vtd_ggtt_insert_page__cb dpt_insert_page gen6_ggtt_insert_page gen8_ggtt_insert_page gen8_ggtt_insert_page_bind gmch_ggtt_insert_page insert_page insert_page_into_pte_locked intel_gmch_gtt_insert_page intel_gmch_gtt_insert_pages null_insert_page vm_insert_page vm_insert_pages vmf_insert_page_mkwrite] 2025/10/24 02:57:12 coverage filter: remove_device_exclusive_entry: [remove_device_exclusive_entry] 2025/10/24 02:57:12 coverage filter: try_restore_exclusive_pte: [try_restore_exclusive_pte] 2025/10/24 02:57:12 coverage filter: unmap_page_range: [unmap_page_range] 2025/10/24 02:57:12 coverage filter: vm_insert_pages: [] 2025/10/24 02:57:12 coverage filter: mm/memory.c: [mm/memory.c] 2025/10/24 02:57:12 area "symbols": 3157 PCs in the cover filter 2025/10/24 02:57:12 area "files": 5934 PCs in the cover filter 2025/10/24 02:57:12 area "": 0 PCs in the cover filter 2025/10/24 02:57:12 executor cover filter: 0 PCs 2025/10/24 02:57:14 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/24 02:57:14 new: machine check complete 2025/10/24 02:57:14 new: adding 12706 seeds 2025/10/24 02:57:33 crash "kernel BUG in hfs_write_inode" is already known 2025/10/24 02:57:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/24 02:57:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:34 crash "kernel BUG in hfs_write_inode" is already known 2025/10/24 02:57:34 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/24 02:57:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:36 base crash: kernel BUG in hfs_write_inode 2025/10/24 02:57:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:55 base crash: kernel BUG in hfs_write_inode 2025/10/24 02:57:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:57:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:58:30 runner 5 connected 2025/10/24 02:58:30 runner 1 connected 2025/10/24 02:58:33 runner 2 connected 2025/10/24 02:58:33 runner 0 connected 2025/10/24 02:58:34 runner 8 connected 2025/10/24 02:58:34 runner 7 connected 2025/10/24 02:58:38 base crash: kernel BUG in hfs_write_inode 2025/10/24 02:58:44 runner 4 connected 2025/10/24 02:58:45 runner 1 connected 2025/10/24 02:58:46 runner 0 connected 2025/10/24 02:58:48 runner 6 connected 2025/10/24 02:58:49 runner 3 connected 2025/10/24 02:58:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 02:58:57 base crash: kernel BUG in hfs_write_inode 2025/10/24 02:59:16 base crash: kernel BUG in hfs_write_inode 2025/10/24 02:59:36 runner 2 connected 2025/10/24 02:59:51 runner 1 connected 2025/10/24 02:59:57 runner 0 connected 2025/10/24 03:00:08 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/24 03:00:08 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/24 03:00:08 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/24 03:00:13 runner 1 connected 2025/10/24 03:00:19 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/24 03:00:19 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/24 03:00:19 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/24 03:00:25 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 45, "candidates": 10859, "comps overflows": 0, "corpus": 1739, "corpus [files]": 2451, "corpus [symbols]": 301, "cover overflows": 317, "coverage": 70163, "distributor delayed": 2149, "distributor undelayed": 2148, "distributor violated": 1, "exec candidate": 1847, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 1913, "exec total [new]": 8009, "exec triage": 5552, "executor restarts [base]": 74, "executor restarts [new]": 174, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 71524, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 1847, "no exec duration": 37345000000, "no exec requests": 151, "pending": 0, "prog exec time": 445, "reproducing": 0, "rpc recv": 1202389536, "rpc sent": 153268496, "signal": 68842, "smash jobs": 0, "triage jobs": 0, "vm output": 5076109, "vm restarts [base]": 8, "vm restarts [new]": 19 } 2025/10/24 03:01:05 runner 3 connected 2025/10/24 03:01:24 runner 1 connected 2025/10/24 03:01:29 runner 0 connected 2025/10/24 03:02:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:03:26 crash "INFO: task hung in __iterate_supers" is already known 2025/10/24 03:03:26 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/24 03:03:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/24 03:03:35 runner 5 connected 2025/10/24 03:03:52 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/24 03:03:52 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/24 03:03:52 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/24 03:03:54 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:04:02 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/24 03:04:02 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/24 03:04:02 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/24 03:04:05 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/24 03:04:05 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/24 03:04:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:04:09 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/24 03:04:09 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/24 03:04:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:04:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:04:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:04:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:04:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:04:23 runner 6 connected 2025/10/24 03:04:49 runner 0 connected 2025/10/24 03:04:50 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:04:52 runner 2 connected 2025/10/24 03:04:59 runner 4 connected 2025/10/24 03:05:01 runner 3 connected 2025/10/24 03:05:01 runner 5 connected 2025/10/24 03:05:08 runner 1 connected 2025/10/24 03:05:10 runner 2 connected 2025/10/24 03:05:10 runner 8 connected 2025/10/24 03:05:10 runner 7 connected 2025/10/24 03:05:22 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:05:47 runner 0 connected 2025/10/24 03:05:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:05:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:05:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 39, "candidates": 8550, "comps overflows": 0, "corpus": 3990, "corpus [files]": 4647, "corpus [symbols]": 679, "cover overflows": 933, "coverage": 84554, "distributor delayed": 5075, "distributor undelayed": 5065, "distributor violated": 1, "exec candidate": 4156, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5187, "exec total [new]": 18600, "exec triage": 12558, "executor restarts [base]": 123, "executor restarts [new]": 304, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 85553, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4156, "no exec duration": 37345000000, "no exec requests": 151, "pending": 0, "prog exec time": 317, "reproducing": 0, "rpc recv": 2160361300, "rpc sent": 400027792, "signal": 83301, "smash jobs": 0, "triage jobs": 0, "vm output": 11329137, "vm restarts [base]": 11, "vm restarts [new]": 31 } 2025/10/24 03:06:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:18 runner 2 connected 2025/10/24 03:06:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:06:24 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:06:34 base crash: INFO: task hung in user_get_super 2025/10/24 03:06:44 runner 6 connected 2025/10/24 03:06:46 runner 5 connected 2025/10/24 03:06:54 runner 8 connected 2025/10/24 03:06:57 runner 7 connected 2025/10/24 03:06:59 runner 3 connected 2025/10/24 03:07:04 runner 0 connected 2025/10/24 03:07:05 runner 2 connected 2025/10/24 03:07:09 runner 4 connected 2025/10/24 03:07:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:07:13 runner 1 connected 2025/10/24 03:07:14 runner 0 connected 2025/10/24 03:07:25 runner 1 connected 2025/10/24 03:07:40 crash "kernel BUG in txEnd" is already known 2025/10/24 03:07:40 base crash "kernel BUG in txEnd" is to be ignored 2025/10/24 03:07:40 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/24 03:07:52 crash "kernel BUG in txEnd" is already known 2025/10/24 03:07:52 base crash "kernel BUG in txEnd" is to be ignored 2025/10/24 03:07:52 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/24 03:07:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:08:03 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:08:07 runner 5 connected 2025/10/24 03:08:14 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:08:16 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:08:18 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:08:30 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 03:08:37 runner 2 connected 2025/10/24 03:08:42 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:08:49 runner 0 connected 2025/10/24 03:08:52 runner 3 connected 2025/10/24 03:09:00 runner 2 connected 2025/10/24 03:09:11 runner 1 connected 2025/10/24 03:09:12 runner 8 connected 2025/10/24 03:09:16 runner 4 connected 2025/10/24 03:09:27 runner 0 connected 2025/10/24 03:09:39 runner 6 connected 2025/10/24 03:09:47 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 03:09:47 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:09:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:09:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:09:49 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/24 03:09:49 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/24 03:09:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:09:55 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/24 03:09:55 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/24 03:09:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:09:56 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/24 03:09:56 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/24 03:09:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:09:59 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/24 03:09:59 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/24 03:09:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/24 03:09:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:10:03 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:10:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:10:11 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/24 03:10:11 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/24 03:10:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/24 03:10:35 runner 2 connected 2025/10/24 03:10:36 runner 3 connected 2025/10/24 03:10:37 runner 5 connected 2025/10/24 03:10:38 runner 0 connected 2025/10/24 03:10:44 runner 1 connected 2025/10/24 03:10:48 runner 4 connected 2025/10/24 03:10:51 runner 2 connected 2025/10/24 03:10:51 runner 6 connected 2025/10/24 03:10:53 runner 8 connected 2025/10/24 03:10:53 runner 0 connected 2025/10/24 03:10:55 runner 1 connected 2025/10/24 03:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 44, "candidates": 7283, "comps overflows": 0, "corpus": 5209, "corpus [files]": 5729, "corpus [symbols]": 865, "cover overflows": 1404, "coverage": 91315, "distributor delayed": 7502, "distributor undelayed": 7496, "distributor violated": 39, "exec candidate": 5423, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7690, "exec total [new]": 25032, "exec triage": 16391, "executor restarts [base]": 161, "executor restarts [new]": 412, "fault jobs": 0, "fuzzer jobs": 44, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 92298, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5423, "no exec duration": 37345000000, "no exec requests": 151, "pending": 0, "prog exec time": 338, "reproducing": 0, "rpc recv": 3447411136, "rpc sent": 567531824, "signal": 89840, "smash jobs": 0, "triage jobs": 0, "vm output": 15912191, "vm restarts [base]": 19, "vm restarts [new]": 56 } 2025/10/24 03:11:07 runner 7 connected 2025/10/24 03:11:13 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:11:15 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 03:11:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:11:28 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:11:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:12:11 runner 2 connected 2025/10/24 03:12:11 runner 1 connected 2025/10/24 03:12:21 runner 2 connected 2025/10/24 03:12:24 runner 0 connected 2025/10/24 03:12:41 runner 4 connected 2025/10/24 03:12:51 runner 8 connected 2025/10/24 03:12:52 runner 5 connected 2025/10/24 03:12:54 runner 0 connected 2025/10/24 03:12:56 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:12:57 runner 7 connected 2025/10/24 03:12:58 runner 3 connected 2025/10/24 03:13:01 runner 6 connected 2025/10/24 03:13:03 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:13:03 runner 1 connected 2025/10/24 03:13:24 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:13:52 runner 1 connected 2025/10/24 03:14:00 runner 0 connected 2025/10/24 03:14:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:14:21 runner 2 connected 2025/10/24 03:14:31 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:15:08 runner 4 connected 2025/10/24 03:15:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:15:35 runner 1 connected 2025/10/24 03:15:39 crash "kernel BUG in txUnlock" is already known 2025/10/24 03:15:39 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/24 03:15:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/24 03:15:41 crash "kernel BUG in txUnlock" is already known 2025/10/24 03:15:41 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/24 03:15:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/24 03:15:42 crash "kernel BUG in txUnlock" is already known 2025/10/24 03:15:42 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/24 03:15:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/24 03:15:54 crash "kernel BUG in txUnlock" is already known 2025/10/24 03:15:54 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/24 03:15:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/24 03:15:56 base crash: kernel BUG in txUnlock 2025/10/24 03:15:58 base crash: WARNING in nsfs_fh_to_dentry 2025/10/24 03:16:02 STAT { "buffer too small": 0, "candidate triage jobs": 23, "candidates": 5130, "comps overflows": 0, "corpus": 7339, "corpus [files]": 7508, "corpus [symbols]": 1110, "cover overflows": 2072, "coverage": 97261, "distributor delayed": 9854, "distributor undelayed": 9837, "distributor violated": 39, "exec candidate": 7576, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9926, "exec total [new]": 38026, "exec triage": 22911, "executor restarts [base]": 198, "executor restarts [new]": 537, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 98003, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7576, "no exec duration": 37345000000, "no exec requests": 151, "pending": 0, "prog exec time": 225, "reproducing": 0, "rpc recv": 4443792896, "rpc sent": 833219360, "signal": 95833, "smash jobs": 0, "triage jobs": 0, "vm output": 23290043, "vm restarts [base]": 26, "vm restarts [new]": 67 } 2025/10/24 03:16:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:16:30 runner 7 connected 2025/10/24 03:16:36 runner 6 connected 2025/10/24 03:16:37 runner 2 connected 2025/10/24 03:16:39 runner 4 connected 2025/10/24 03:16:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:16:51 runner 5 connected 2025/10/24 03:16:53 runner 0 connected 2025/10/24 03:16:55 runner 2 connected 2025/10/24 03:17:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:17:02 runner 8 connected 2025/10/24 03:17:32 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:17:46 runner 0 connected 2025/10/24 03:17:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:17:57 runner 2 connected 2025/10/24 03:18:01 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/24 03:18:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:18:28 runner 0 connected 2025/10/24 03:18:39 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/24 03:18:39 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/24 03:18:39 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/24 03:18:48 runner 4 connected 2025/10/24 03:18:50 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:18:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:18:56 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:18:58 runner 5 connected 2025/10/24 03:19:10 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:19:12 runner 3 connected 2025/10/24 03:19:36 runner 0 connected 2025/10/24 03:19:55 runner 1 connected 2025/10/24 03:19:58 runner 6 connected 2025/10/24 03:20:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:20:03 runner 0 connected 2025/10/24 03:20:15 runner 2 connected 2025/10/24 03:20:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 1104, "comps overflows": 0, "corpus": 7610, "corpus [files]": 7757, "corpus [symbols]": 1161, "cover overflows": 2813, "coverage": 97787, "distributor delayed": 10274, "distributor undelayed": 10274, "distributor violated": 76, "exec candidate": 11602, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13093, "exec total [new]": 51008, "exec triage": 23846, "executor restarts [base]": 240, "executor restarts [new]": 677, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 98538, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7855, "no exec duration": 37401000000, "no exec requests": 152, "pending": 0, "prog exec time": 461, "reproducing": 0, "rpc recv": 5193820808, "rpc sent": 1076276632, "signal": 96808, "smash jobs": 0, "triage jobs": 0, "vm output": 30582902, "vm restarts [base]": 32, "vm restarts [new]": 80 } 2025/10/24 03:21:02 triaged 91.5% of the corpus 2025/10/24 03:21:02 starting bug reproductions 2025/10/24 03:21:02 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/24 03:21:05 runner 1 connected 2025/10/24 03:21:08 crash "general protection fault in jfs_flush_journal" is already known 2025/10/24 03:21:08 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/24 03:21:08 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/24 03:21:11 crash "general protection fault in jfs_flush_journal" is already known 2025/10/24 03:21:11 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/24 03:21:11 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/24 03:21:28 runner 3 connected 2025/10/24 03:21:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:21:54 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/24 03:21:54 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/24 03:21:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:22:05 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/24 03:22:05 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/24 03:22:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:22:13 runner 4 connected 2025/10/24 03:22:16 runner 8 connected 2025/10/24 03:22:19 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/24 03:22:19 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/24 03:22:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:22:29 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/24 03:22:29 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/24 03:22:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 03:22:47 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/10/24 03:22:47 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/10/24 03:22:47 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/24 03:22:50 runner 7 connected 2025/10/24 03:22:51 runner 2 connected 2025/10/24 03:23:02 runner 6 connected 2025/10/24 03:23:15 runner 0 connected 2025/10/24 03:23:25 runner 3 connected 2025/10/24 03:23:33 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/24 03:23:33 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/24 03:23:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 03:23:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:23:51 runner 8 connected 2025/10/24 03:24:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:24:07 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:24:38 runner 4 connected 2025/10/24 03:24:41 runner 6 connected 2025/10/24 03:24:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:24:59 runner 0 connected 2025/10/24 03:25:10 patched crashed: possible deadlock in lookup_slow [need repro = true] 2025/10/24 03:25:10 scheduled a reproduction of 'possible deadlock in lookup_slow' 2025/10/24 03:25:10 start reproducing 'possible deadlock in lookup_slow' 2025/10/24 03:25:11 runner 1 connected 2025/10/24 03:25:37 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 35, "corpus": 7694, "corpus [files]": 7810, "corpus [symbols]": 1174, "cover overflows": 4926, "coverage": 98240, "distributor delayed": 10515, "distributor undelayed": 10515, "distributor violated": 76, "exec candidate": 12706, "exec collide": 356, "exec fuzz": 678, "exec gen": 31, "exec hints": 142, "exec inject": 0, "exec minimize": 1566, "exec retries": 0, "exec seeds": 181, "exec smash": 486, "exec total [base]": 16454, "exec total [new]": 55984, "exec triage": 24265, "executor restarts [base]": 292, "executor restarts [new]": 798, "fault jobs": 0, "fuzzer jobs": 144, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 50, "max signal": 99714, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1304, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8023, "no exec duration": 38101000000, "no exec requests": 154, "pending": 0, "prog exec time": 870, "reproducing": 1, "rpc recv": 5865983996, "rpc sent": 1419166088, "signal": 97146, "smash jobs": 72, "triage jobs": 22, "vm output": 35069908, "vm restarts [base]": 33, "vm restarts [new]": 93 } 2025/10/24 03:26:03 base crash: INFO: task hung in __iterate_supers 2025/10/24 03:26:04 runner 8 connected 2025/10/24 03:26:16 runner 5 connected 2025/10/24 03:26:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:26:36 runner 1 connected 2025/10/24 03:27:00 runner 0 connected 2025/10/24 03:27:07 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:27:39 runner 2 connected 2025/10/24 03:27:57 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:28:12 runner 4 connected 2025/10/24 03:28:54 runner 0 connected 2025/10/24 03:29:00 base crash: INFO: task hung in user_get_super 2025/10/24 03:29:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 03:30:04 runner 2 connected 2025/10/24 03:30:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:30:21 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/24 03:30:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:30:53 runner 1 connected 2025/10/24 03:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 118, "corpus": 7790, "corpus [files]": 7885, "corpus [symbols]": 1195, "cover overflows": 7151, "coverage": 99301, "distributor delayed": 10730, "distributor undelayed": 10729, "distributor violated": 76, "exec candidate": 12706, "exec collide": 755, "exec fuzz": 1431, "exec gen": 71, "exec hints": 371, "exec inject": 0, "exec minimize": 3556, "exec retries": 0, "exec seeds": 423, "exec smash": 1206, "exec total [base]": 18093, "exec total [new]": 60818, "exec triage": 24722, "executor restarts [base]": 339, "executor restarts [new]": 920, "fault jobs": 0, "fuzzer jobs": 270, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 97, "max signal": 100956, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2869, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8208, "no exec duration": 38101000000, "no exec requests": 154, "pending": 0, "prog exec time": 682, "reproducing": 1, "rpc recv": 6383626040, "rpc sent": 1732985824, "signal": 98173, "smash jobs": 149, "triage jobs": 24, "vm output": 40511962, "vm restarts [base]": 38, "vm restarts [new]": 97 } 2025/10/24 03:31:12 runner 4 connected 2025/10/24 03:31:23 runner 5 connected 2025/10/24 03:31:25 runner 6 connected 2025/10/24 03:32:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:32:15 crash "possible deadlock in hfs_find_init" is already known 2025/10/24 03:32:15 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/24 03:32:15 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/24 03:32:16 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 03:33:07 runner 7 connected 2025/10/24 03:33:10 crash "possible deadlock in hfs_extend_file" is already known 2025/10/24 03:33:10 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/24 03:33:10 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/24 03:33:20 runner 6 connected 2025/10/24 03:33:21 runner 2 connected 2025/10/24 03:33:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:34:13 runner 3 connected 2025/10/24 03:34:53 runner 8 connected 2025/10/24 03:35:19 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/24 03:35:19 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/24 03:35:19 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/24 03:35:58 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/24 03:35:58 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/24 03:35:58 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/24 03:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 186, "corpus": 7891, "corpus [files]": 7961, "corpus [symbols]": 1213, "cover overflows": 9697, "coverage": 100057, "distributor delayed": 10896, "distributor undelayed": 10895, "distributor violated": 76, "exec candidate": 12706, "exec collide": 1116, "exec fuzz": 2157, "exec gen": 98, "exec hints": 563, "exec inject": 0, "exec minimize": 5351, "exec retries": 0, "exec seeds": 668, "exec smash": 1878, "exec total [base]": 20219, "exec total [new]": 65195, "exec triage": 25070, "executor restarts [base]": 379, "executor restarts [new]": 993, "fault jobs": 0, "fuzzer jobs": 404, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 154, "max signal": 101486, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4114, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8351, "no exec duration": 38101000000, "no exec requests": 154, "pending": 0, "prog exec time": 1072, "reproducing": 1, "rpc recv": 6989648708, "rpc sent": 2066954832, "signal": 98486, "smash jobs": 232, "triage jobs": 18, "vm output": 45509315, "vm restarts [base]": 39, "vm restarts [new]": 104 } 2025/10/24 03:36:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:36:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:36:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:36:24 runner 6 connected 2025/10/24 03:36:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:36:55 runner 5 connected 2025/10/24 03:36:58 base crash: INFO: task hung in __iterate_supers 2025/10/24 03:36:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:37:02 runner 7 connected 2025/10/24 03:37:06 runner 2 connected 2025/10/24 03:37:08 runner 8 connected 2025/10/24 03:37:12 runner 3 connected 2025/10/24 03:37:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:37:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:37:31 runner 4 connected 2025/10/24 03:37:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:37:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:37:37 crash "possible deadlock in hfs_find_init" is already known 2025/10/24 03:37:37 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/24 03:37:37 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/24 03:37:41 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:37:55 runner 0 connected 2025/10/24 03:37:56 runner 6 connected 2025/10/24 03:38:18 runner 5 connected 2025/10/24 03:38:20 patched crashed: WARNING in minix_unlink [need repro = true] 2025/10/24 03:38:20 scheduled a reproduction of 'WARNING in minix_unlink' 2025/10/24 03:38:20 start reproducing 'WARNING in minix_unlink' 2025/10/24 03:38:21 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:38:23 runner 7 connected 2025/10/24 03:38:29 runner 8 connected 2025/10/24 03:38:34 runner 3 connected 2025/10/24 03:38:38 runner 1 connected 2025/10/24 03:38:44 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:38:50 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/24 03:38:50 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/24 03:38:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 03:39:16 runner 4 connected 2025/10/24 03:39:20 runner 2 connected 2025/10/24 03:39:41 runner 0 connected 2025/10/24 03:39:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:39:47 runner 5 connected 2025/10/24 03:40:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:40:04 base crash: possible deadlock in hfs_find_init 2025/10/24 03:40:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:40:07 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:40:10 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/24 03:40:10 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/24 03:40:10 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/24 03:40:40 runner 3 connected 2025/10/24 03:40:57 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/24 03:40:59 runner 4 connected 2025/10/24 03:41:00 runner 1 connected 2025/10/24 03:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 225, "corpus": 7926, "corpus [files]": 7985, "corpus [symbols]": 1220, "cover overflows": 10668, "coverage": 100170, "distributor delayed": 10992, "distributor undelayed": 10990, "distributor violated": 76, "exec candidate": 12706, "exec collide": 1290, "exec fuzz": 2493, "exec gen": 112, "exec hints": 650, "exec inject": 0, "exec minimize": 6013, "exec retries": 0, "exec seeds": 795, "exec smash": 2194, "exec total [base]": 21601, "exec total [new]": 67055, "exec triage": 25205, "executor restarts [base]": 409, "executor restarts [new]": 1064, "fault jobs": 0, "fuzzer jobs": 434, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 164, "max signal": 101627, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4580, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8403, "no exec duration": 38101000000, "no exec requests": 154, "pending": 0, "prog exec time": 963, "reproducing": 2, "rpc recv": 7759061780, "rpc sent": 2284847400, "signal": 98588, "smash jobs": 255, "triage jobs": 15, "vm output": 47548259, "vm restarts [base]": 44, "vm restarts [new]": 120 } 2025/10/24 03:41:03 runner 6 connected 2025/10/24 03:41:04 runner 2 connected 2025/10/24 03:41:07 runner 7 connected 2025/10/24 03:41:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:41:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 03:41:56 runner 0 connected 2025/10/24 03:42:11 runner 5 connected 2025/10/24 03:42:24 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/24 03:42:24 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/24 03:42:24 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/24 03:42:31 runner 2 connected 2025/10/24 03:42:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:42:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:43:17 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 03:43:28 runner 4 connected 2025/10/24 03:43:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 03:43:47 runner 3 connected 2025/10/24 03:43:55 runner 8 connected 2025/10/24 03:44:16 runner 2 connected 2025/10/24 03:44:42 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:44:44 runner 0 connected 2025/10/24 03:45:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:45:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:45:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:45:47 runner 2 connected 2025/10/24 03:45:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 03:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 289, "corpus": 7993, "corpus [files]": 8041, "corpus [symbols]": 1235, "cover overflows": 12679, "coverage": 100329, "distributor delayed": 11169, "distributor undelayed": 11161, "distributor violated": 76, "exec candidate": 12706, "exec collide": 1645, "exec fuzz": 3127, "exec gen": 153, "exec hints": 862, "exec inject": 0, "exec minimize": 7410, "exec retries": 0, "exec seeds": 980, "exec smash": 2825, "exec total [base]": 23046, "exec total [new]": 70813, "exec triage": 25500, "executor restarts [base]": 455, "executor restarts [new]": 1167, "fault jobs": 0, "fuzzer jobs": 502, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 182, "max signal": 102233, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5614, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8530, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 930, "reproducing": 2, "rpc recv": 8439864848, "rpc sent": 2601964736, "signal": 98778, "smash jobs": 304, "triage jobs": 16, "vm output": 51924900, "vm restarts [base]": 50, "vm restarts [new]": 126 } 2025/10/24 03:46:19 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/24 03:46:28 runner 6 connected 2025/10/24 03:46:40 runner 5 connected 2025/10/24 03:46:46 runner 3 connected 2025/10/24 03:46:52 runner 8 connected 2025/10/24 03:47:16 runner 0 connected 2025/10/24 03:47:38 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:48:17 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:48:35 runner 2 connected 2025/10/24 03:49:21 runner 4 connected 2025/10/24 03:49:47 crash "general protection fault in txEnd" is already known 2025/10/24 03:49:47 base crash "general protection fault in txEnd" is to be ignored 2025/10/24 03:49:47 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/24 03:49:58 base crash: possible deadlock in ocfs2_xattr_set 2025/10/24 03:50:14 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/24 03:50:43 runner 7 connected 2025/10/24 03:50:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/24 03:50:54 runner 2 connected 2025/10/24 03:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 346, "corpus": 8040, "corpus [files]": 8075, "corpus [symbols]": 1241, "cover overflows": 14500, "coverage": 100634, "distributor delayed": 11324, "distributor undelayed": 11324, "distributor violated": 76, "exec candidate": 12706, "exec collide": 2056, "exec fuzz": 3856, "exec gen": 195, "exec hints": 1108, "exec inject": 0, "exec minimize": 8638, "exec retries": 0, "exec seeds": 1170, "exec smash": 3572, "exec total [base]": 24615, "exec total [new]": 74657, "exec triage": 25750, "executor restarts [base]": 502, "executor restarts [new]": 1277, "fault jobs": 0, "fuzzer jobs": 510, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 169, "max signal": 102584, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8636, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 769, "reproducing": 2, "rpc recv": 8965835368, "rpc sent": 2907603920, "signal": 98989, "smash jobs": 325, "triage jobs": 16, "vm output": 57041892, "vm restarts [base]": 53, "vm restarts [new]": 132 } 2025/10/24 03:51:05 patched crashed: possible deadlock in dqget [need repro = true] 2025/10/24 03:51:05 scheduled a reproduction of 'possible deadlock in dqget' 2025/10/24 03:51:05 start reproducing 'possible deadlock in dqget' 2025/10/24 03:51:13 runner 1 connected 2025/10/24 03:51:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 03:51:48 runner 8 connected 2025/10/24 03:51:49 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:51:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/24 03:51:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/24 03:51:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/24 03:52:01 runner 6 connected 2025/10/24 03:52:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:52:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:52:45 runner 0 connected 2025/10/24 03:52:47 runner 1 connected 2025/10/24 03:52:54 runner 7 connected 2025/10/24 03:52:58 runner 4 connected 2025/10/24 03:53:20 runner 8 connected 2025/10/24 03:54:08 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:54:45 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:55:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:55:12 runner 8 connected 2025/10/24 03:55:41 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/24 03:55:50 runner 1 connected 2025/10/24 03:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:55:58 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = true] 2025/10/24 03:55:58 scheduled a reproduction of 'INFO: trying to register non-static key in ntfs_set_size' 2025/10/24 03:55:58 start reproducing 'INFO: trying to register non-static key in ntfs_set_size' 2025/10/24 03:56:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 379, "corpus": 8086, "corpus [files]": 8114, "corpus [symbols]": 1256, "cover overflows": 16448, "coverage": 100775, "distributor delayed": 11439, "distributor undelayed": 11436, "distributor violated": 76, "exec candidate": 12706, "exec collide": 2269, "exec fuzz": 4321, "exec gen": 214, "exec hints": 1256, "exec inject": 0, "exec minimize": 9766, "exec retries": 0, "exec seeds": 1257, "exec smash": 4034, "exec total [base]": 26371, "exec total [new]": 77355, "exec triage": 25917, "executor restarts [base]": 541, "executor restarts [new]": 1323, "fault jobs": 0, "fuzzer jobs": 555, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 185, "max signal": 102766, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7284, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8702, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 1080, "reproducing": 4, "rpc recv": 9507591716, "rpc sent": 3214621056, "signal": 99114, "smash jobs": 357, "triage jobs": 13, "vm output": 60096374, "vm restarts [base]": 57, "vm restarts [new]": 138 } 2025/10/24 03:56:04 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 03:56:39 runner 2 connected 2025/10/24 03:56:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 03:56:59 runner 8 connected 2025/10/24 03:57:01 runner 0 connected 2025/10/24 03:57:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 03:57:22 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:57:25 base crash: kernel BUG in jfs_evict_inode 2025/10/24 03:57:35 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 03:57:47 runner 7 connected 2025/10/24 03:58:00 runner 1 connected 2025/10/24 03:58:09 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 03:58:19 runner 2 connected 2025/10/24 03:58:22 runner 0 connected 2025/10/24 03:58:38 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 03:58:45 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 03:58:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 03:59:39 base crash: kernel BUG in hfs_write_inode 2025/10/24 03:59:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/24 03:59:41 runner 7 connected 2025/10/24 03:59:44 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 03:59:53 runner 8 connected 2025/10/24 04:00:21 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:00:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:00:43 runner 0 connected 2025/10/24 04:00:46 runner 6 connected 2025/10/24 04:00:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 402, "corpus": 8096, "corpus [files]": 8119, "corpus [symbols]": 1257, "cover overflows": 17068, "coverage": 100833, "distributor delayed": 11508, "distributor undelayed": 11496, "distributor violated": 76, "exec candidate": 12706, "exec collide": 2386, "exec fuzz": 4538, "exec gen": 222, "exec hints": 1329, "exec inject": 0, "exec minimize": 10080, "exec retries": 0, "exec seeds": 1301, "exec smash": 4259, "exec total [base]": 27598, "exec total [new]": 78428, "exec triage": 25992, "executor restarts [base]": 581, "executor restarts [new]": 1375, "fault jobs": 0, "fuzzer jobs": 555, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 177, "max signal": 102884, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7542, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8738, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 809, "reproducing": 4, "rpc recv": 9997547496, "rpc sent": 3346516424, "signal": 99169, "smash jobs": 357, "triage jobs": 21, "vm output": 62717426, "vm restarts [base]": 63, "vm restarts [new]": 143 } 2025/10/24 04:01:20 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:01:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:01:39 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/24 04:01:40 runner 2 connected 2025/10/24 04:01:48 runner 7 connected 2025/10/24 04:01:55 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:02:03 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 04:02:18 runner 8 connected 2025/10/24 04:02:32 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/24 04:02:32 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/24 04:02:32 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/24 04:02:44 runner 6 connected 2025/10/24 04:02:50 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:03:00 runner 0 connected 2025/10/24 04:03:08 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/24 04:03:23 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:03:29 runner 7 connected 2025/10/24 04:03:39 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:04:00 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:04:05 runner 8 connected 2025/10/24 04:04:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:04:44 runner 0 connected 2025/10/24 04:04:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:05:00 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:05:07 repro finished 'possible deadlock in dqget', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/24 04:05:07 failed repro for "possible deadlock in dqget", err=%!s() 2025/10/24 04:05:07 "possible deadlock in dqget": saved crash log into 1761278707.crash.log 2025/10/24 04:05:07 "possible deadlock in dqget": saved repro log into 1761278707.repro.log 2025/10/24 04:05:20 runner 6 connected 2025/10/24 04:05:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:05:35 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:05:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:05:45 runner 1 connected 2025/10/24 04:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 442, "corpus": 8112, "corpus [files]": 8128, "corpus [symbols]": 1258, "cover overflows": 17573, "coverage": 100962, "distributor delayed": 11550, "distributor undelayed": 11547, "distributor violated": 87, "exec candidate": 12706, "exec collide": 2512, "exec fuzz": 4771, "exec gen": 235, "exec hints": 1401, "exec inject": 0, "exec minimize": 10431, "exec retries": 1, "exec seeds": 1354, "exec smash": 4505, "exec total [base]": 29130, "exec total [new]": 79600, "exec triage": 26062, "executor restarts [base]": 622, "executor restarts [new]": 1414, "fault jobs": 0, "fuzzer jobs": 555, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 184, "max signal": 102948, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7790, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8762, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 807, "reproducing": 3, "rpc recv": 10498246932, "rpc sent": 3508464160, "signal": 99255, "smash jobs": 363, "triage jobs": 8, "vm output": 65330769, "vm restarts [base]": 67, "vm restarts [new]": 149 } 2025/10/24 04:06:06 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:06:10 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/10/24 04:06:23 runner 7 connected 2025/10/24 04:06:36 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:06:41 runner 8 connected 2025/10/24 04:06:59 runner 0 connected 2025/10/24 04:07:05 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:07:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:07:20 base crash: INFO: task hung in user_get_super 2025/10/24 04:07:30 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/24 04:07:36 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:07:44 runner 0 connected 2025/10/24 04:07:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:08:05 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:08:15 runner 7 connected 2025/10/24 04:08:16 runner 2 connected 2025/10/24 04:08:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:08:27 runner 6 connected 2025/10/24 04:08:33 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:08:51 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/24 04:08:52 runner 0 connected 2025/10/24 04:09:07 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:09:10 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/24 04:09:10 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/24 04:09:10 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/24 04:09:11 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/24 04:09:11 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/24 04:09:11 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 04:09:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 04:09:16 runner 1 connected 2025/10/24 04:09:44 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/24 04:09:48 runner 2 connected 2025/10/24 04:09:50 runner 1 connected 2025/10/24 04:10:06 runner 8 connected 2025/10/24 04:10:08 runner 7 connected 2025/10/24 04:10:12 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/24 04:10:12 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/24 04:10:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 04:10:12 runner 6 connected 2025/10/24 04:10:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:10:42 runner 0 connected 2025/10/24 04:10:47 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 503, "corpus": 8135, "corpus [files]": 8145, "corpus [symbols]": 1261, "cover overflows": 18666, "coverage": 101009, "distributor delayed": 11634, "distributor undelayed": 11633, "distributor violated": 87, "exec candidate": 12706, "exec collide": 2740, "exec fuzz": 5210, "exec gen": 266, "exec hints": 1539, "exec inject": 0, "exec minimize": 10982, "exec retries": 1, "exec seeds": 1445, "exec smash": 4972, "exec total [base]": 30427, "exec total [new]": 81673, "exec triage": 26174, "executor restarts [base]": 669, "executor restarts [new]": 1487, "fault jobs": 0, "fuzzer jobs": 550, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 169, "max signal": 103155, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8225, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8812, "no exec duration": 38912000000, "no exec requests": 156, "pending": 0, "prog exec time": 537, "reproducing": 3, "rpc recv": 11138829528, "rpc sent": 3728584024, "signal": 99300, "smash jobs": 369, "triage jobs": 12, "vm output": 69187802, "vm restarts [base]": 73, "vm restarts [new]": 158 } 2025/10/24 04:11:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:11:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:11:09 runner 1 connected 2025/10/24 04:11:28 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:11:31 runner 2 connected 2025/10/24 04:11:43 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:12:00 runner 8 connected 2025/10/24 04:12:02 runner 0 connected 2025/10/24 04:12:18 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:12:25 runner 1 connected 2025/10/24 04:12:51 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 04:13:15 patched crashed: WARNING in rcu_sync_dtor [need repro = true] 2025/10/24 04:13:15 scheduled a reproduction of 'WARNING in rcu_sync_dtor' 2025/10/24 04:13:15 start reproducing 'WARNING in rcu_sync_dtor' 2025/10/24 04:13:17 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:13:27 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/24 04:13:27 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/24 04:13:27 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 04:13:49 runner 0 connected 2025/10/24 04:13:51 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:14:19 base crash: kernel BUG in f2fs_evict_inode 2025/10/24 04:14:22 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/24 04:14:23 runner 8 connected 2025/10/24 04:14:43 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:15:16 runner 1 connected 2025/10/24 04:15:17 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:15:20 runner 2 connected 2025/10/24 04:15:28 base crash: divide error in ocfs2_block_group_fill 2025/10/24 04:15:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:16:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 553, "corpus": 8156, "corpus [files]": 8157, "corpus [symbols]": 1261, "cover overflows": 20116, "coverage": 101049, "distributor delayed": 11759, "distributor undelayed": 11741, "distributor violated": 87, "exec candidate": 12706, "exec collide": 3054, "exec fuzz": 5785, "exec gen": 303, "exec hints": 1719, "exec inject": 0, "exec minimize": 11701, "exec retries": 1, "exec seeds": 1546, "exec smash": 5621, "exec total [base]": 31904, "exec total [new]": 84407, "exec triage": 26332, "executor restarts [base]": 729, "executor restarts [new]": 1588, "fault jobs": 0, "fuzzer jobs": 529, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 140, "max signal": 103366, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8851, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8885, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 692, "reproducing": 4, "rpc recv": 11617879956, "rpc sent": 3965099512, "signal": 99339, "smash jobs": 364, "triage jobs": 25, "vm output": 74053936, "vm restarts [base]": 78, "vm restarts [new]": 162 } 2025/10/24 04:16:13 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:16:25 runner 0 connected 2025/10/24 04:16:45 base crash: possible deadlock in ocfs2_xattr_set 2025/10/24 04:16:46 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:16:48 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 04:16:54 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/24 04:16:54 runner 7 connected 2025/10/24 04:17:18 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 04:17:41 runner 1 connected 2025/10/24 04:17:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:17:45 runner 2 connected 2025/10/24 04:17:50 runner 0 connected 2025/10/24 04:18:09 runner 6 connected 2025/10/24 04:18:32 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:18:40 runner 7 connected 2025/10/24 04:18:40 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 04:18:57 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:19:11 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:19:29 runner 2 connected 2025/10/24 04:19:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:19:37 runner 0 connected 2025/10/24 04:19:40 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:19:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:20:03 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:20:20 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:20:26 runner 6 connected 2025/10/24 04:20:29 runner 1 connected 2025/10/24 04:20:38 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:20:38 repro finished 'INFO: trying to register non-static key in ntfs_set_size', repro=true crepro=false desc='INFO: trying to register non-static key in ntfs_set_size' hub=false from_dashboard=false 2025/10/24 04:20:38 found repro for "INFO: trying to register non-static key in ntfs_set_size" (orig title: "-SAME-", reliability: 1), took 23.73 minutes 2025/10/24 04:20:38 "INFO: trying to register non-static key in ntfs_set_size": saved crash log into 1761279638.crash.log 2025/10/24 04:20:38 "INFO: trying to register non-static key in ntfs_set_size": saved repro log into 1761279638.repro.log 2025/10/24 04:20:46 runner 7 connected 2025/10/24 04:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 568, "corpus": 8173, "corpus [files]": 8170, "corpus [symbols]": 1265, "cover overflows": 20682, "coverage": 101144, "distributor delayed": 11789, "distributor undelayed": 11789, "distributor violated": 99, "exec candidate": 12706, "exec collide": 3230, "exec fuzz": 6077, "exec gen": 314, "exec hints": 1812, "exec inject": 0, "exec minimize": 12003, "exec retries": 1, "exec seeds": 1587, "exec smash": 5966, "exec total [base]": 33069, "exec total [new]": 85739, "exec triage": 26403, "executor restarts [base]": 769, "executor restarts [new]": 1654, "fault jobs": 0, "fuzzer jobs": 500, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 142, "max signal": 103421, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9108, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8903, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 821, "reproducing": 3, "rpc recv": 12123241300, "rpc sent": 4102793632, "signal": 99428, "smash jobs": 356, "triage jobs": 2, "vm output": 77151190, "vm restarts [base]": 85, "vm restarts [new]": 167 } 2025/10/24 04:21:08 runner 2 connected 2025/10/24 04:21:15 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:21:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:21:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:21:55 runner 0 connected 2025/10/24 04:21:57 attempt #0 to run "INFO: trying to register non-static key in ntfs_set_size" on base: crashed with INFO: trying to register non-static key in ntfs_set_size 2025/10/24 04:21:57 crashes both: INFO: trying to register non-static key in ntfs_set_size / INFO: trying to register non-static key in ntfs_set_size 2025/10/24 04:22:04 runner 1 connected 2025/10/24 04:22:41 runner 2 connected 2025/10/24 04:22:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:22:46 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:22:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:22:50 runner 8 connected 2025/10/24 04:22:53 runner 0 connected 2025/10/24 04:22:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:23:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:23:24 base crash: possible deadlock in ocfs2_setattr 2025/10/24 04:23:36 runner 6 connected 2025/10/24 04:23:44 runner 1 connected 2025/10/24 04:23:45 runner 7 connected 2025/10/24 04:23:51 runner 0 connected 2025/10/24 04:24:02 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:24:12 runner 0 connected 2025/10/24 04:24:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:24:26 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:24:59 runner 1 connected 2025/10/24 04:25:15 runner 0 connected 2025/10/24 04:25:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:25:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:25:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:25:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 587, "corpus": 8201, "corpus [files]": 8192, "corpus [symbols]": 1266, "cover overflows": 21891, "coverage": 101347, "distributor delayed": 11889, "distributor undelayed": 11887, "distributor violated": 99, "exec candidate": 12706, "exec collide": 3557, "exec fuzz": 6678, "exec gen": 336, "exec hints": 1992, "exec inject": 0, "exec minimize": 12527, "exec retries": 1, "exec seeds": 1677, "exec smash": 6643, "exec total [base]": 34483, "exec total [new]": 88320, "exec triage": 26556, "executor restarts [base]": 827, "executor restarts [new]": 1754, "fault jobs": 0, "fuzzer jobs": 494, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 136, "max signal": 103634, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9540, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8968, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 748, "reproducing": 3, "rpc recv": 12693236408, "rpc sent": 4328569416, "signal": 99589, "smash jobs": 349, "triage jobs": 9, "vm output": 81521686, "vm restarts [base]": 90, "vm restarts [new]": 175 } 2025/10/24 04:26:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:26:14 runner 7 connected 2025/10/24 04:26:20 runner 0 connected 2025/10/24 04:26:21 runner 6 connected 2025/10/24 04:26:28 runner 2 connected 2025/10/24 04:26:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:26:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:27:03 runner 0 connected 2025/10/24 04:27:34 runner 8 connected 2025/10/24 04:27:52 runner 6 connected 2025/10/24 04:28:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:28:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:29:02 runner 0 connected 2025/10/24 04:29:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:29:35 crash "WARNING in dbAdjTree" is already known 2025/10/24 04:29:35 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/24 04:29:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/24 04:29:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:29:43 runner 6 connected 2025/10/24 04:30:08 runner 1 connected 2025/10/24 04:30:23 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 04:30:23 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/24 04:30:25 runner 7 connected 2025/10/24 04:30:39 runner 0 connected 2025/10/24 04:30:47 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 597, "corpus": 8216, "corpus [files]": 8201, "corpus [symbols]": 1267, "cover overflows": 22948, "coverage": 101398, "distributor delayed": 11973, "distributor undelayed": 11971, "distributor violated": 99, "exec candidate": 12706, "exec collide": 3788, "exec fuzz": 7055, "exec gen": 348, "exec hints": 2111, "exec inject": 0, "exec minimize": 13034, "exec retries": 1, "exec seeds": 1729, "exec smash": 7092, "exec total [base]": 36598, "exec total [new]": 90190, "exec triage": 26666, "executor restarts [base]": 908, "executor restarts [new]": 1861, "fault jobs": 0, "fuzzer jobs": 459, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 123, "max signal": 103802, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10042, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9011, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 670, "reproducing": 3, "rpc recv": 13292452792, "rpc sent": 4563286192, "signal": 99634, "smash jobs": 329, "triage jobs": 7, "vm output": 86030012, "vm restarts [base]": 92, "vm restarts [new]": 185 } 2025/10/24 04:31:10 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:31:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:31:20 runner 8 connected 2025/10/24 04:31:20 runner 6 connected 2025/10/24 04:31:44 runner 0 connected 2025/10/24 04:31:50 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:32:05 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/24 04:32:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 04:32:16 runner 7 connected 2025/10/24 04:32:48 runner 1 connected 2025/10/24 04:32:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:32:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:33:02 runner 6 connected 2025/10/24 04:33:04 runner 0 connected 2025/10/24 04:33:11 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:33:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:33:32 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/24 04:33:46 runner 1 connected 2025/10/24 04:33:50 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:33:55 runner 2 connected 2025/10/24 04:34:07 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = true] 2025/10/24 04:34:07 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/10/24 04:34:07 start reproducing 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/10/24 04:34:11 runner 8 connected 2025/10/24 04:34:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:34:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:35:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:35:03 runner 7 connected 2025/10/24 04:35:05 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:35:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:35:15 runner 1 connected 2025/10/24 04:35:25 runner 0 connected 2025/10/24 04:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:35:46 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:35:49 base crash: WARNING in dbAdjTree 2025/10/24 04:35:52 runner 6 connected 2025/10/24 04:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 605, "corpus": 8237, "corpus [files]": 8218, "corpus [symbols]": 1270, "cover overflows": 23861, "coverage": 101478, "distributor delayed": 12056, "distributor undelayed": 12053, "distributor violated": 99, "exec candidate": 12706, "exec collide": 4000, "exec fuzz": 7478, "exec gen": 373, "exec hints": 2228, "exec inject": 0, "exec minimize": 13548, "exec retries": 1, "exec seeds": 1789, "exec smash": 7576, "exec total [base]": 38039, "exec total [new]": 92126, "exec triage": 26771, "executor restarts [base]": 971, "executor restarts [new]": 1920, "fault jobs": 0, "fuzzer jobs": 450, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 119, "max signal": 103954, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9057, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 0, "reproducing": 4, "rpc recv": 13880384968, "rpc sent": 4762958088, "signal": 99712, "smash jobs": 323, "triage jobs": 8, "vm output": 90322183, "vm restarts [base]": 97, "vm restarts [new]": 194 } 2025/10/24 04:36:04 runner 8 connected 2025/10/24 04:36:15 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:36:19 runner 7 connected 2025/10/24 04:36:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:36:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:36:46 runner 2 connected 2025/10/24 04:36:52 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:37:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:37:26 runner 8 connected 2025/10/24 04:37:34 runner 7 connected 2025/10/24 04:37:38 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:37:40 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:37:55 base crash: kernel BUG in txUnlock 2025/10/24 04:38:15 runner 0 connected 2025/10/24 04:38:21 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:38:30 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:38:43 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 04:38:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:38:52 runner 2 connected 2025/10/24 04:39:07 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:39:17 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/24 04:39:26 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:39:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:39:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:39:34 runner 6 connected 2025/10/24 04:39:46 runner 0 connected 2025/10/24 04:39:50 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:39:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:40:05 runner 7 connected 2025/10/24 04:40:23 runner 2 connected 2025/10/24 04:40:25 runner 8 connected 2025/10/24 04:40:26 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/24 04:40:33 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:40:44 runner 1 connected 2025/10/24 04:40:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 615, "corpus": 8256, "corpus [files]": 8232, "corpus [symbols]": 1273, "cover overflows": 24647, "coverage": 101507, "distributor delayed": 12115, "distributor undelayed": 12113, "distributor violated": 103, "exec candidate": 12706, "exec collide": 4170, "exec fuzz": 7819, "exec gen": 394, "exec hints": 2323, "exec inject": 0, "exec minimize": 13982, "exec retries": 3, "exec seeds": 1837, "exec smash": 7964, "exec total [base]": 39458, "exec total [new]": 93706, "exec triage": 26843, "executor restarts [base]": 1025, "executor restarts [new]": 1967, "fault jobs": 0, "fuzzer jobs": 459, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 123, "max signal": 104050, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10745, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9087, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 697, "reproducing": 4, "rpc recv": 14436832528, "rpc sent": 4943858680, "signal": 99739, "smash jobs": 330, "triage jobs": 6, "vm output": 93535075, "vm restarts [base]": 103, "vm restarts [new]": 201 } 2025/10/24 04:41:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:41:10 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:41:22 runner 6 connected 2025/10/24 04:41:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:41:33 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 04:41:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:41:42 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:41:46 runner 0 connected 2025/10/24 04:41:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:41:52 runner 2 connected 2025/10/24 04:42:09 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:42:10 base crash: WARNING in btrfs_chunk_alloc 2025/10/24 04:42:15 runner 7 connected 2025/10/24 04:42:22 runner 1 connected 2025/10/24 04:42:26 runner 8 connected 2025/10/24 04:42:34 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:42:38 runner 6 connected 2025/10/24 04:42:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:42:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:42:59 runner 0 connected 2025/10/24 04:43:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:43:11 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:43:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:43:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:43:30 runner 7 connected 2025/10/24 04:43:39 runner 8 connected 2025/10/24 04:43:45 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:43:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:44:00 runner 2 connected 2025/10/24 04:44:08 runner 6 connected 2025/10/24 04:44:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:44:14 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:44:15 runner 0 connected 2025/10/24 04:44:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:44:53 runner 7 connected 2025/10/24 04:45:07 runner 8 connected 2025/10/24 04:45:11 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:45:15 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:45:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:45:30 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:45:30 runner 6 connected 2025/10/24 04:45:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:45:47 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:45:54 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:45:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 622, "corpus": 8262, "corpus [files]": 8237, "corpus [symbols]": 1274, "cover overflows": 24884, "coverage": 101521, "distributor delayed": 12132, "distributor undelayed": 12132, "distributor violated": 103, "exec candidate": 12706, "exec collide": 4203, "exec fuzz": 7893, "exec gen": 400, "exec hints": 2346, "exec inject": 0, "exec minimize": 14109, "exec retries": 3, "exec seeds": 1850, "exec smash": 8042, "exec total [base]": 40603, "exec total [new]": 94099, "exec triage": 26870, "executor restarts [base]": 1078, "executor restarts [new]": 2001, "fault jobs": 0, "fuzzer jobs": 458, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 126, "max signal": 104066, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10828, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9097, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 753, "reproducing": 4, "rpc recv": 15039990844, "rpc sent": 5045398048, "signal": 99753, "smash jobs": 325, "triage jobs": 7, "vm output": 96846833, "vm restarts [base]": 109, "vm restarts [new]": 211 } 2025/10/24 04:46:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:46:12 runner 2 connected 2025/10/24 04:46:17 runner 7 connected 2025/10/24 04:46:20 runner 0 connected 2025/10/24 04:46:27 runner 8 connected 2025/10/24 04:46:32 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:46:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:46:47 runner 6 connected 2025/10/24 04:46:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:46:56 runner 1 connected 2025/10/24 04:47:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:47:24 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:47:39 runner 7 connected 2025/10/24 04:47:46 runner 8 connected 2025/10/24 04:48:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:48:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:48:11 runner 6 connected 2025/10/24 04:48:21 runner 1 connected 2025/10/24 04:48:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:48:42 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:48:45 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:48:55 runner 7 connected 2025/10/24 04:49:01 runner 8 connected 2025/10/24 04:49:14 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:49:18 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:49:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:49:24 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:49:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:49:35 runner 6 connected 2025/10/24 04:49:41 runner 1 connected 2025/10/24 04:49:58 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:50:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:50:11 runner 7 connected 2025/10/24 04:50:13 runner 2 connected 2025/10/24 04:50:24 runner 8 connected 2025/10/24 04:50:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:50:48 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:51:00 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 624, "corpus": 8265, "corpus [files]": 8240, "corpus [symbols]": 1274, "cover overflows": 25057, "coverage": 101528, "distributor delayed": 12138, "distributor undelayed": 12136, "distributor violated": 103, "exec candidate": 12706, "exec collide": 4223, "exec fuzz": 7916, "exec gen": 403, "exec hints": 2354, "exec inject": 0, "exec minimize": 14219, "exec retries": 3, "exec seeds": 1854, "exec smash": 8078, "exec total [base]": 42495, "exec total [new]": 94321, "exec triage": 26875, "executor restarts [base]": 1138, "executor restarts [new]": 2032, "fault jobs": 0, "fuzzer jobs": 457, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 125, "max signal": 104069, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10921, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9102, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 1424, "reproducing": 4, "rpc recv": 15721703496, "rpc sent": 5185626504, "signal": 99758, "smash jobs": 326, "triage jobs": 6, "vm output": 100814781, "vm restarts [base]": 115, "vm restarts [new]": 222 } 2025/10/24 04:51:02 runner 6 connected 2025/10/24 04:51:04 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/24 04:51:17 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:51:33 runner 7 connected 2025/10/24 04:51:58 runner 2 connected 2025/10/24 04:52:01 runner 1 connected 2025/10/24 04:52:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:52:20 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:52:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 04:52:47 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:52:52 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:53:01 runner 6 connected 2025/10/24 04:53:21 base crash: INFO: task hung in __iterate_supers 2025/10/24 04:53:25 runner 7 connected 2025/10/24 04:53:38 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:53:49 runner 2 connected 2025/10/24 04:53:58 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:54:18 runner 0 connected 2025/10/24 04:54:40 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:54:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 04:55:04 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:55:17 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:55:33 reproducing crash 'WARNING in minix_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:55:33 repro finished 'WARNING in minix_unlink', repro=true crepro=false desc='WARNING in minix_unlink' hub=false from_dashboard=false 2025/10/24 04:55:33 found repro for "WARNING in minix_unlink" (orig title: "-SAME-", reliability: 1), took 76.54 minutes 2025/10/24 04:55:33 "WARNING in minix_unlink": saved crash log into 1761281733.crash.log 2025/10/24 04:55:33 "WARNING in minix_unlink": saved repro log into 1761281733.repro.log 2025/10/24 04:55:39 runner 2 connected 2025/10/24 04:56:02 runner 0 connected 2025/10/24 04:56:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 672, "corpus": 8289, "corpus [files]": 8255, "corpus [symbols]": 1275, "cover overflows": 27197, "coverage": 101623, "distributor delayed": 12211, "distributor undelayed": 12211, "distributor violated": 103, "exec candidate": 12706, "exec collide": 4601, "exec fuzz": 8580, "exec gen": 441, "exec hints": 2543, "exec inject": 0, "exec minimize": 14756, "exec retries": 4, "exec seeds": 1954, "exec smash": 8868, "exec total [base]": 44025, "exec total [new]": 97136, "exec triage": 26988, "executor restarts [base]": 1185, "executor restarts [new]": 2085, "fault jobs": 0, "fuzzer jobs": 433, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 112, "max signal": 104173, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11264, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9146, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 812, "reproducing": 3, "rpc recv": 16164951744, "rpc sent": 5440560416, "signal": 99851, "smash jobs": 314, "triage jobs": 7, "vm output": 105524266, "vm restarts [base]": 120, "vm restarts [new]": 227 } 2025/10/24 04:56:05 runner 1 connected 2025/10/24 04:56:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:56:29 base crash: kernel BUG in hfs_write_inode 2025/10/24 04:56:50 attempt #0 to run "WARNING in minix_unlink" on base: aborting due to context cancelation 2025/10/24 04:56:54 base crash: WARNING in dbAdjTree 2025/10/24 04:57:14 runner 8 connected 2025/10/24 04:57:25 runner 1 connected 2025/10/24 04:57:47 runner 0 connected 2025/10/24 04:57:47 crash "WARNING in udf_truncate_extents" is already known 2025/10/24 04:57:47 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/24 04:57:47 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/24 04:57:48 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 04:57:51 runner 2 connected 2025/10/24 04:58:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 04:58:44 runner 1 connected 2025/10/24 04:58:45 runner 7 connected 2025/10/24 04:58:45 base crash: kernel BUG in jfs_evict_inode 2025/10/24 04:58:46 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:58:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 04:58:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 04:59:00 runner 8 connected 2025/10/24 04:59:14 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 04:59:42 runner 1 connected 2025/10/24 04:59:48 runner 0 connected 2025/10/24 04:59:52 runner 6 connected 2025/10/24 05:00:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:00:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:00:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:00:48 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:00:51 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 708, "corpus": 8320, "corpus [files]": 8281, "corpus [symbols]": 1284, "cover overflows": 28497, "coverage": 101767, "distributor delayed": 12291, "distributor undelayed": 12290, "distributor violated": 103, "exec candidate": 12706, "exec collide": 5006, "exec fuzz": 9299, "exec gen": 485, "exec hints": 2747, "exec inject": 0, "exec minimize": 15399, "exec retries": 4, "exec seeds": 2046, "exec smash": 9739, "exec total [base]": 45500, "exec total [new]": 100244, "exec triage": 27114, "executor restarts [base]": 1234, "executor restarts [new]": 2182, "fault jobs": 0, "fuzzer jobs": 398, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 97, "max signal": 104433, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11779, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9199, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 812, "reproducing": 3, "rpc recv": 16704203148, "rpc sent": 5714458048, "signal": 99992, "smash jobs": 295, "triage jobs": 6, "vm output": 111350162, "vm restarts [base]": 125, "vm restarts [new]": 233 } 2025/10/24 05:01:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:01:12 runner 1 connected 2025/10/24 05:01:31 runner 8 connected 2025/10/24 05:01:34 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:01:38 crash "kernel BUG in dbFindBits" is already known 2025/10/24 05:01:38 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/24 05:01:38 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/24 05:01:45 runner 0 connected 2025/10/24 05:01:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:01:54 runner 0 connected 2025/10/24 05:01:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:02:04 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:02:04 repro finished 'UBSAN: array-index-out-of-bounds in dtInsertEntry', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtInsertEntry' hub=false from_dashboard=false 2025/10/24 05:02:04 found repro for "UBSAN: array-index-out-of-bounds in dtInsertEntry" (orig title: "-SAME-", reliability: 1), took 26.94 minutes 2025/10/24 05:02:04 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved crash log into 1761282124.crash.log 2025/10/24 05:02:04 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved repro log into 1761282124.repro.log 2025/10/24 05:02:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:02:31 runner 1 connected 2025/10/24 05:02:34 runner 6 connected 2025/10/24 05:02:41 runner 2 connected 2025/10/24 05:02:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:02:51 runner 1 connected 2025/10/24 05:03:09 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = true] 2025/10/24 05:03:09 scheduled a reproduction of 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16' 2025/10/24 05:03:09 start reproducing 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16' 2025/10/24 05:03:10 runner 7 connected 2025/10/24 05:03:21 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtInsertEntry" on base: crashed with UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/24 05:03:21 crashes both: UBSAN: array-index-out-of-bounds in dtInsertEntry / UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/24 05:03:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:03:35 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:03:44 runner 8 connected 2025/10/24 05:03:46 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:03:59 runner 6 connected 2025/10/24 05:04:00 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:04:11 runner 0 connected 2025/10/24 05:04:16 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:04:24 runner 7 connected 2025/10/24 05:04:29 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:04:31 runner 1 connected 2025/10/24 05:04:46 base crash: WARNING in udf_truncate_extents 2025/10/24 05:04:49 runner 1 connected 2025/10/24 05:04:54 base crash: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/24 05:05:05 runner 8 connected 2025/10/24 05:05:19 runner 6 connected 2025/10/24 05:05:43 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:05:43 runner 2 connected 2025/10/24 05:05:44 runner 0 connected 2025/10/24 05:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 725, "corpus": 8332, "corpus [files]": 8291, "corpus [symbols]": 1286, "cover overflows": 29510, "coverage": 101786, "distributor delayed": 12350, "distributor undelayed": 12348, "distributor violated": 103, "exec candidate": 12706, "exec collide": 5253, "exec fuzz": 9832, "exec gen": 502, "exec hints": 2889, "exec inject": 0, "exec minimize": 15664, "exec retries": 4, "exec seeds": 2106, "exec smash": 10336, "exec total [base]": 46508, "exec total [new]": 102179, "exec triage": 27180, "executor restarts [base]": 1294, "executor restarts [new]": 2273, "fault jobs": 0, "fuzzer jobs": 359, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 86, "max signal": 104535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12071, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9229, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 676, "reproducing": 3, "rpc recv": 17395264116, "rpc sent": 5907944632, "signal": 100011, "smash jobs": 262, "triage jobs": 11, "vm output": 114829399, "vm restarts [base]": 132, "vm restarts [new]": 245 } 2025/10/24 05:06:14 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 05:06:19 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:06:40 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:07:06 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/24 05:07:10 runner 0 connected 2025/10/24 05:07:13 runner 2 connected 2025/10/24 05:07:16 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:07:37 runner 2 connected 2025/10/24 05:08:03 runner 7 connected 2025/10/24 05:08:16 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:08:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:09:04 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:09:14 runner 2 connected 2025/10/24 05:09:17 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/24 05:09:17 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/24 05:09:17 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/24 05:09:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:09:31 runner 8 connected 2025/10/24 05:09:41 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:10:14 runner 6 connected 2025/10/24 05:10:20 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:10:20 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:10:32 reproducing crash 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/exfat/nls.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:10:32 repro finished 'KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16', repro=true crepro=false desc='KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16' hub=false from_dashboard=false 2025/10/24 05:10:32 found repro for "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" (orig title: "-SAME-", reliability: 1), took 7.28 minutes 2025/10/24 05:10:32 "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16": saved crash log into 1761282632.crash.log 2025/10/24 05:10:32 "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16": saved repro log into 1761282632.repro.log 2025/10/24 05:10:33 runner 1 connected 2025/10/24 05:10:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 731, "corpus": 8344, "corpus [files]": 8302, "corpus [symbols]": 1290, "cover overflows": 30532, "coverage": 101803, "distributor delayed": 12424, "distributor undelayed": 12421, "distributor violated": 104, "exec candidate": 12706, "exec collide": 5494, "exec fuzz": 10365, "exec gen": 532, "exec hints": 3046, "exec inject": 0, "exec minimize": 16059, "exec retries": 4, "exec seeds": 2149, "exec smash": 10943, "exec total [base]": 47788, "exec total [new]": 104285, "exec triage": 27280, "executor restarts [base]": 1350, "executor restarts [new]": 2383, "fault jobs": 0, "fuzzer jobs": 288, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 76, "max signal": 104618, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12481, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9267, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 785, "reproducing": 3, "rpc recv": 17784539392, "rpc sent": 6102497280, "signal": 100027, "smash jobs": 205, "triage jobs": 7, "vm output": 118607473, "vm restarts [base]": 135, "vm restarts [new]": 250 } 2025/10/24 05:11:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:11:17 runner 1 connected 2025/10/24 05:11:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:11:39 runner 2 connected 2025/10/24 05:11:55 runner 6 connected 2025/10/24 05:12:08 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/24 05:12:08 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/24 05:12:08 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/24 05:12:10 runner 0 connected 2025/10/24 05:12:22 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:12:25 runner 1 connected 2025/10/24 05:12:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:12:43 attempt #0 to run "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" on base: crashed with KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/24 05:12:43 crashes both: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 / KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/24 05:13:05 runner 7 connected 2025/10/24 05:13:15 runner 6 connected 2025/10/24 05:13:19 runner 1 connected 2025/10/24 05:13:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:13:40 runner 0 connected 2025/10/24 05:13:49 patched crashed: kernel BUG in jfs_unlink [need repro = true] 2025/10/24 05:13:49 scheduled a reproduction of 'kernel BUG in jfs_unlink' 2025/10/24 05:13:49 start reproducing 'kernel BUG in jfs_unlink' 2025/10/24 05:13:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:13:59 base crash: possible deadlock in ocfs2_setattr 2025/10/24 05:14:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:14:23 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/24 05:14:45 runner 6 connected 2025/10/24 05:14:56 runner 1 connected 2025/10/24 05:14:57 runner 8 connected 2025/10/24 05:14:58 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:15:19 runner 7 connected 2025/10/24 05:15:56 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:15:57 runner 2 connected 2025/10/24 05:16:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 744, "corpus": 8353, "corpus [files]": 8310, "corpus [symbols]": 1290, "cover overflows": 31304, "coverage": 101858, "distributor delayed": 12483, "distributor undelayed": 12477, "distributor violated": 104, "exec candidate": 12706, "exec collide": 5736, "exec fuzz": 10784, "exec gen": 561, "exec hints": 3202, "exec inject": 0, "exec minimize": 16273, "exec retries": 4, "exec seeds": 2183, "exec smash": 11440, "exec total [base]": 49006, "exec total [new]": 105937, "exec triage": 27346, "executor restarts [base]": 1406, "executor restarts [new]": 2476, "fault jobs": 0, "fuzzer jobs": 244, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 68, "max signal": 104719, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12738, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9299, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 686, "reproducing": 4, "rpc recv": 18301330176, "rpc sent": 6283797528, "signal": 100082, "smash jobs": 169, "triage jobs": 7, "vm output": 121677540, "vm restarts [base]": 141, "vm restarts [new]": 258 } 2025/10/24 05:16:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:16:37 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/24 05:16:52 runner 7 connected 2025/10/24 05:17:01 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:17:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:17:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:17:22 runner 8 connected 2025/10/24 05:17:28 runner 6 connected 2025/10/24 05:17:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:17:55 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:17:58 runner 2 connected 2025/10/24 05:18:16 runner 0 connected 2025/10/24 05:18:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:18:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:18:29 runner 7 connected 2025/10/24 05:18:31 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:19:18 runner 6 connected 2025/10/24 05:19:25 runner 2 connected 2025/10/24 05:19:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:19:46 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:20:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/24 05:20:32 runner 8 connected 2025/10/24 05:20:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:20:40 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 747, "corpus": 8357, "corpus [files]": 8313, "corpus [symbols]": 1290, "cover overflows": 31888, "coverage": 101868, "distributor delayed": 12535, "distributor undelayed": 12530, "distributor violated": 109, "exec candidate": 12706, "exec collide": 5872, "exec fuzz": 11063, "exec gen": 578, "exec hints": 3311, "exec inject": 0, "exec minimize": 16409, "exec retries": 4, "exec seeds": 2201, "exec smash": 11743, "exec total [base]": 50431, "exec total [new]": 107008, "exec triage": 27412, "executor restarts [base]": 1483, "executor restarts [new]": 2546, "fault jobs": 0, "fuzzer jobs": 209, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 63, "max signal": 104768, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12993, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9326, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 843, "reproducing": 4, "rpc recv": 18750157044, "rpc sent": 6478745608, "signal": 100092, "smash jobs": 137, "triage jobs": 9, "vm output": 125413340, "vm restarts [base]": 144, "vm restarts [new]": 264 } 2025/10/24 05:21:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 05:21:18 runner 7 connected 2025/10/24 05:21:29 runner 0 connected 2025/10/24 05:21:37 runner 2 connected 2025/10/24 05:21:39 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/24 05:21:52 crash "WARNING in hfs_bnode_create" is already known 2025/10/24 05:21:52 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/24 05:21:52 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/24 05:22:05 runner 6 connected 2025/10/24 05:22:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:22:28 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:22:29 runner 1 connected 2025/10/24 05:22:49 runner 8 connected 2025/10/24 05:22:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:22:56 runner 0 connected 2025/10/24 05:23:27 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:23:31 base crash: kernel BUG in jfs_unlink 2025/10/24 05:23:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:23:50 runner 7 connected 2025/10/24 05:23:58 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:24:21 runner 2 connected 2025/10/24 05:24:29 runner 8 connected 2025/10/24 05:24:52 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:25:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:25:15 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/10/24 05:25:46 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:25:49 runner 0 connected 2025/10/24 05:25:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:26:01 runner 2 connected 2025/10/24 05:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 748, "corpus": 8370, "corpus [files]": 8322, "corpus [symbols]": 1291, "cover overflows": 32488, "coverage": 101931, "distributor delayed": 12588, "distributor undelayed": 12582, "distributor violated": 112, "exec candidate": 12706, "exec collide": 6019, "exec fuzz": 11389, "exec gen": 597, "exec hints": 3444, "exec inject": 0, "exec minimize": 16691, "exec retries": 4, "exec seeds": 2222, "exec smash": 12081, "exec total [base]": 51839, "exec total [new]": 108338, "exec triage": 27474, "executor restarts [base]": 1544, "executor restarts [new]": 2609, "fault jobs": 0, "fuzzer jobs": 191, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 63, "max signal": 104870, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13287, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9356, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 1048, "reproducing": 4, "rpc recv": 19217199756, "rpc sent": 6646404328, "signal": 100124, "smash jobs": 118, "triage jobs": 10, "vm output": 129547029, "vm restarts [base]": 151, "vm restarts [new]": 269 } 2025/10/24 05:26:03 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:26:11 runner 7 connected 2025/10/24 05:26:43 runner 1 connected 2025/10/24 05:26:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:26:46 runner 6 connected 2025/10/24 05:26:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 05:26:50 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:27:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:27:17 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:27:25 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:27:38 base crash: possible deadlock in ocfs2_xattr_set 2025/10/24 05:27:40 runner 8 connected 2025/10/24 05:27:46 runner 7 connected 2025/10/24 05:27:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:28:13 runner 6 connected 2025/10/24 05:28:15 runner 1 connected 2025/10/24 05:28:16 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:28:27 runner 0 connected 2025/10/24 05:28:37 runner 2 connected 2025/10/24 05:28:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:28:55 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:28:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:29:21 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:29:43 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:29:45 runner 7 connected 2025/10/24 05:29:46 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:29:52 runner 6 connected 2025/10/24 05:29:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:30:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:30:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:30:18 runner 1 connected 2025/10/24 05:30:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:30:48 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:30:51 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:30:56 runner 8 connected 2025/10/24 05:30:56 runner 0 connected 2025/10/24 05:31:02 runner 7 connected 2025/10/24 05:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 752, "corpus": 8378, "corpus [files]": 8329, "corpus [symbols]": 1291, "cover overflows": 32847, "coverage": 101967, "distributor delayed": 12620, "distributor undelayed": 12617, "distributor violated": 112, "exec candidate": 12706, "exec collide": 6130, "exec fuzz": 11588, "exec gen": 606, "exec hints": 3528, "exec inject": 0, "exec minimize": 16871, "exec retries": 4, "exec seeds": 2250, "exec smash": 12288, "exec total [base]": 52971, "exec total [new]": 109209, "exec triage": 27527, "executor restarts [base]": 1611, "executor restarts [new]": 2649, "fault jobs": 0, "fuzzer jobs": 177, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 59, "max signal": 104915, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13417, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9375, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 0, "reproducing": 4, "rpc recv": 19725183496, "rpc sent": 6772562192, "signal": 100160, "smash jobs": 110, "triage jobs": 8, "vm output": 132518425, "vm restarts [base]": 157, "vm restarts [new]": 278 } 2025/10/24 05:31:11 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:31:12 runner 6 connected 2025/10/24 05:31:18 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:31:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:31:37 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:31:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:31:48 runner 1 connected 2025/10/24 05:32:18 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:32:20 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:32:20 runner 8 connected 2025/10/24 05:32:34 runner 0 connected 2025/10/24 05:32:44 runner 6 connected 2025/10/24 05:32:53 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:33:04 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:33:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:33:14 runner 1 connected 2025/10/24 05:33:53 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:33:54 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:34:00 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:34:07 runner 7 connected 2025/10/24 05:34:07 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/24 05:34:17 base crash: INFO: task hung in __iterate_supers 2025/10/24 05:34:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:34:49 runner 1 connected 2025/10/24 05:35:04 runner 0 connected 2025/10/24 05:35:11 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 05:35:15 runner 2 connected 2025/10/24 05:35:18 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:35:25 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:35:39 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:35:43 runner 8 connected 2025/10/24 05:36:01 runner 7 connected 2025/10/24 05:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 778, "corpus": 8409, "corpus [files]": 8356, "corpus [symbols]": 1297, "cover overflows": 33704, "coverage": 102047, "distributor delayed": 12691, "distributor undelayed": 12686, "distributor violated": 112, "exec candidate": 12706, "exec collide": 6379, "exec fuzz": 12030, "exec gen": 635, "exec hints": 3716, "exec inject": 0, "exec minimize": 17438, "exec retries": 4, "exec seeds": 2321, "exec smash": 12748, "exec total [base]": 53986, "exec total [new]": 111319, "exec triage": 27625, "executor restarts [base]": 1666, "executor restarts [new]": 2698, "fault jobs": 0, "fuzzer jobs": 178, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 64, "max signal": 104998, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9418, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 485, "reproducing": 4, "rpc recv": 20255880352, "rpc sent": 6949201128, "signal": 100234, "smash jobs": 106, "triage jobs": 8, "vm output": 136058847, "vm restarts [base]": 163, "vm restarts [new]": 284 } 2025/10/24 05:36:16 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:36:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:36:23 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/24 05:36:24 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:36:28 runner 0 connected 2025/10/24 05:36:49 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:37:07 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:37:12 runner 8 connected 2025/10/24 05:37:20 runner 1 connected 2025/10/24 05:37:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:37:34 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:37:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:37:54 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:37:56 runner 0 connected 2025/10/24 05:38:15 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:38:29 runner 2 connected 2025/10/24 05:38:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:38:37 runner 7 connected 2025/10/24 05:39:01 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:39:03 base crash: WARNING in hfs_bnode_create 2025/10/24 05:39:28 runner 8 connected 2025/10/24 05:39:38 base crash: kernel BUG in txUnlock 2025/10/24 05:39:44 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:39:59 runner 1 connected 2025/10/24 05:40:04 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:40:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:40:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/24 05:40:35 runner 2 connected 2025/10/24 05:41:01 runner 0 connected 2025/10/24 05:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 804, "corpus": 8419, "corpus [files]": 8363, "corpus [symbols]": 1297, "cover overflows": 34506, "coverage": 102060, "distributor delayed": 12740, "distributor undelayed": 12736, "distributor violated": 112, "exec candidate": 12706, "exec collide": 6604, "exec fuzz": 12444, "exec gen": 656, "exec hints": 3895, "exec inject": 0, "exec minimize": 17663, "exec retries": 4, "exec seeds": 2390, "exec smash": 13162, "exec total [base]": 55301, "exec total [new]": 112940, "exec triage": 27699, "executor restarts [base]": 1723, "executor restarts [new]": 2773, "fault jobs": 0, "fuzzer jobs": 129, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 42, "max signal": 105081, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13973, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9444, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 1042, "reproducing": 4, "rpc recv": 20688928292, "rpc sent": 7130130248, "signal": 100247, "smash jobs": 82, "triage jobs": 5, "vm output": 140195734, "vm restarts [base]": 170, "vm restarts [new]": 287 } 2025/10/24 05:41:03 runner 7 connected 2025/10/24 05:41:04 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:41:11 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:41:21 runner 6 connected 2025/10/24 05:41:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/24 05:41:47 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:42:02 runner 1 connected 2025/10/24 05:42:10 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:42:26 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/24 05:42:28 runner 8 connected 2025/10/24 05:42:36 runner 2 connected 2025/10/24 05:42:42 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:43:04 base crash: kernel BUG in jfs_evict_inode 2025/10/24 05:43:23 runner 7 connected 2025/10/24 05:43:35 crash "possible deadlock in attr_data_get_block" is already known 2025/10/24 05:43:35 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/24 05:43:35 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/24 05:43:38 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:44:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:44:01 runner 2 connected 2025/10/24 05:44:01 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:44:08 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/24 05:44:10 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:44:25 runner 6 connected 2025/10/24 05:44:38 base crash: INFO: task hung in __iterate_supers 2025/10/24 05:44:54 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:44:56 runner 8 connected 2025/10/24 05:45:02 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:45:05 runner 7 connected 2025/10/24 05:45:22 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:45:27 runner 0 connected 2025/10/24 05:45:34 reproducing crash 'kernel BUG in jfs_unlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:45:34 repro finished 'kernel BUG in jfs_unlink', repro=true crepro=false desc='kernel BUG in jfs_unlink' hub=false from_dashboard=false 2025/10/24 05:45:34 found repro for "kernel BUG in jfs_unlink" (orig title: "-SAME-", reliability: 1), took 30.64 minutes 2025/10/24 05:45:34 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/10/24 05:45:34 "kernel BUG in jfs_unlink": saved crash log into 1761284734.crash.log 2025/10/24 05:45:34 "kernel BUG in jfs_unlink": saved repro log into 1761284734.repro.log 2025/10/24 05:45:38 base crash: INFO: task hung in do_unlinkat 2025/10/24 05:45:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:45:51 runner 2 connected 2025/10/24 05:45:54 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 807, "corpus": 8439, "corpus [files]": 8378, "corpus [symbols]": 1301, "cover overflows": 35160, "coverage": 102428, "distributor delayed": 12795, "distributor undelayed": 12793, "distributor violated": 112, "exec candidate": 12706, "exec collide": 6809, "exec fuzz": 12861, "exec gen": 681, "exec hints": 4097, "exec inject": 0, "exec minimize": 18097, "exec retries": 4, "exec seeds": 2416, "exec smash": 13581, "exec total [base]": 56638, "exec total [new]": 114747, "exec triage": 27770, "executor restarts [base]": 1776, "executor restarts [new]": 2824, "fault jobs": 0, "fuzzer jobs": 124, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 49, "max signal": 105466, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14287, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9474, "no exec duration": 39328000000, "no exec requests": 157, "pending": 0, "prog exec time": 654, "reproducing": 3, "rpc recv": 21179665120, "rpc sent": 7320316992, "signal": 100614, "smash jobs": 72, "triage jobs": 3, "vm output": 145502057, "vm restarts [base]": 175, "vm restarts [new]": 294 } 2025/10/24 05:46:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:46:35 runner 1 connected 2025/10/24 05:46:45 runner 8 connected 2025/10/24 05:46:48 runner 1 connected 2025/10/24 05:46:50 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:46:50 runner 0 connected 2025/10/24 05:46:58 attempt #0 to run "kernel BUG in jfs_unlink" on base: crashed with kernel BUG in jfs_unlink 2025/10/24 05:46:58 crashes both: kernel BUG in jfs_unlink / kernel BUG in jfs_unlink 2025/10/24 05:46:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:47:05 runner 6 connected 2025/10/24 05:47:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:47:16 base crash: kernel BUG in hfs_write_inode 2025/10/24 05:47:20 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:47:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:47:55 runner 0 connected 2025/10/24 05:47:55 runner 7 connected 2025/10/24 05:48:08 runner 2 connected 2025/10/24 05:48:13 runner 1 connected 2025/10/24 05:48:14 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:48:18 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/24 05:48:20 runner 6 connected 2025/10/24 05:48:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/24 05:48:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:48:45 reproducing crash 'INFO: task hung in f2fs_issue_checkpoint': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:48:45 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=true crepro=false desc='WARNING in dbAdjTree' hub=false from_dashboard=false 2025/10/24 05:48:45 found repro for "WARNING in dbAdjTree" (orig title: "INFO: task hung in f2fs_issue_checkpoint", reliability: 1), took 35.79 minutes 2025/10/24 05:48:45 "WARNING in dbAdjTree": saved crash log into 1761284925.crash.log 2025/10/24 05:48:45 "WARNING in dbAdjTree": saved repro log into 1761284925.repro.log 2025/10/24 05:48:50 base crash: possible deadlock in ocfs2_init_acl 2025/10/24 05:49:16 runner 0 connected 2025/10/24 05:49:24 crash "possible deadlock in attr_data_get_block" is already known 2025/10/24 05:49:24 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/24 05:49:24 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/24 05:49:25 runner 1 connected 2025/10/24 05:49:42 runner 2 connected 2025/10/24 05:49:49 runner 2 connected 2025/10/24 05:49:54 attempt #0 to run "WARNING in dbAdjTree" on base: aborting due to context cancelation 2025/10/24 05:50:08 crash "WARNING in btrfs_release_global_block_rsv" is already known 2025/10/24 05:50:08 base crash "WARNING in btrfs_release_global_block_rsv" is to be ignored 2025/10/24 05:50:08 patched crashed: WARNING in btrfs_release_global_block_rsv [need repro = false] 2025/10/24 05:50:21 runner 7 connected 2025/10/24 05:50:32 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:50:43 base crash: WARNING in udf_truncate_extents 2025/10/24 05:50:50 runner 0 connected 2025/10/24 05:50:58 base crash: possible deadlock in ntfs_fiemap 2025/10/24 05:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 838, "corpus": 8454, "corpus [files]": 8391, "corpus [symbols]": 1304, "cover overflows": 36620, "coverage": 102509, "distributor delayed": 12877, "distributor undelayed": 12876, "distributor violated": 112, "exec candidate": 12706, "exec collide": 7193, "exec fuzz": 13583, "exec gen": 725, "exec hints": 4475, "exec inject": 0, "exec minimize": 18605, "exec retries": 5, "exec seeds": 2492, "exec smash": 14281, "exec total [base]": 57661, "exec total [new]": 117676, "exec triage": 27883, "executor restarts [base]": 1821, "executor restarts [new]": 2907, "fault jobs": 0, "fuzzer jobs": 78, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 32, "max signal": 105599, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14714, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9517, "no exec duration": 39337000000, "no exec requests": 158, "pending": 0, "prog exec time": 809, "reproducing": 2, "rpc recv": 21801244924, "rpc sent": 7556830488, "signal": 100674, "smash jobs": 41, "triage jobs": 5, "vm output": 151177016, "vm restarts [base]": 181, "vm restarts [new]": 304 } 2025/10/24 05:51:05 runner 1 connected 2025/10/24 05:51:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/24 05:51:30 runner 2 connected 2025/10/24 05:51:40 runner 1 connected 2025/10/24 05:51:56 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/24 05:51:57 runner 2 connected 2025/10/24 05:51:57 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/24 05:51:57 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/24 05:51:57 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/24 05:52:32 base crash: WARNING in btrfs_release_global_block_rsv 2025/10/24 05:52:44 base crash: possible deadlock in ntfs_fiemap 2025/10/24 05:52:52 runner 8 connected 2025/10/24 05:52:53 base crash: SYZFAIL: posix_spawnp failed 2025/10/24 05:52:54 runner 6 connected 2025/10/24 05:53:28 runner 1 connected 2025/10/24 05:53:29 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:53:36 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/24 05:53:36 patched crashed: KASAN: slab-use-after-free Read in ocfs2_fault [need repro = true] 2025/10/24 05:53:36 scheduled a reproduction of 'KASAN: slab-use-after-free Read in ocfs2_fault' 2025/10/24 05:53:37 start reproducing 'KASAN: slab-use-after-free Read in ocfs2_fault' 2025/10/24 05:53:41 runner 2 connected 2025/10/24 05:53:50 runner 0 connected 2025/10/24 05:54:32 runner 6 connected 2025/10/24 05:54:35 runner 7 connected 2025/10/24 05:54:40 base crash: possible deadlock in ntfs_fiemap 2025/10/24 05:55:09 reproducing crash 'KASAN: slab-use-after-free Read in ocfs2_fault': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/mmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/24 05:55:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/24 05:55:38 runner 1 connected 2025/10/24 05:55:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/24 05:55:45 bug reporting terminated 2025/10/24 05:55:45 status reporting terminated 2025/10/24 05:55:45 new: rpc server terminaled 2025/10/24 05:55:46 failed to send *flatrpc.InfoReplyRawT: write tcp 127.0.0.1:40447->127.0.0.1:51974: use of closed network connection 2025/10/24 05:55:46 base: rpc server terminaled 2025/10/24 05:55:54 base: pool terminated 2025/10/24 05:55:54 base: kernel context loop terminated 2025/10/24 05:55:56 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/24 05:55:58 repro finished 'KASAN: slab-use-after-free Read in ocfs2_fault', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/24 05:56:07 repro finished 'possible deadlock in lookup_slow', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/24 05:59:55 repro finished 'WARNING in rcu_sync_dtor', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/24 05:59:55 repro loop terminated 2025/10/24 05:59:55 new: pool terminated 2025/10/24 05:59:55 new: kernel context loop terminated 2025/10/24 05:59:55 diff fuzzing terminated 2025/10/24 05:59:55 fuzzing is finished 2025/10/24 05:59:55 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 3 crashes INFO: task hung in do_unlinkat 1 crashes INFO: task hung in f2fs_issue_checkpoint 2 crashes INFO: task hung in user_get_super 3 crashes INFO: trying to register non-static key in ntfs_set_size 2 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes KASAN: slab-use-after-free Read in dtSplitPage 2 crashes 5 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Read in ocfs2_fault 1 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2 crashes 1 crashes[reproduced] KASAN: use-after-free Read in hpfs_get_ea 2 crashes SYZFAIL: posix_spawnp failed 11 crashes 18 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 2 crashes[reproduced] WARNING in btrfs_chunk_alloc 1 crashes WARNING in btrfs_release_global_block_rsv 1 crashes 1 crashes WARNING in dbAdjTree 2 crashes 3 crashes[reproduced] WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in minix_unlink 1 crashes[reproduced] WARNING in nsfs_fh_to_dentry 1 crashes 3 crashes WARNING in rcu_sync_dtor 1 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes divide error in ocfs2_block_group_fill 1 crashes general protection fault in jfs_flush_journal 2 crashes general protection fault in txEnd 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in f2fs_evict_inode 1 crashes kernel BUG in hfs_write_inode 45 crashes 96 crashes kernel BUG in jfs_evict_inode 33 crashes 49 crashes kernel BUG in jfs_unlink 2 crashes 1 crashes[reproduced] kernel BUG in txEnd 2 crashes kernel BUG in txUnlock 3 crashes 4 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in dqget 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 1 crashes 3 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_fiemap 3 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 4 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 4 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 11 crashes 13 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 10 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 35 crashes 47 crashes possible deadlock in ocfs2_xattr_set 3 crashes 2 crashes