2025/09/22 13:08:07 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/22 13:08:07 binaries are different, continuing fuzzing 2025/09/22 13:08:07 adding modified_functions to focus areas: ["__submit_bio" "submit_bio_noacct" "submit_bio_noacct_nocheck"] 2025/09/22 13:08:07 adding directly modified files to focus areas: ["block/blk-core.c"] 2025/09/22 13:08:08 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/22 13:08:58 runner 0 connected 2025/09/22 13:09:04 executor cover filter: 0 PCs 2025/09/22 13:09:05 runner 6 connected 2025/09/22 13:09:05 runner 8 connected 2025/09/22 13:09:05 runner 3 connected 2025/09/22 13:09:05 runner 2 connected 2025/09/22 13:09:05 runner 2 connected 2025/09/22 13:09:05 runner 5 connected 2025/09/22 13:09:05 runner 0 connected 2025/09/22 13:09:06 runner 4 connected 2025/09/22 13:09:06 runner 1 connected 2025/09/22 13:09:06 runner 3 connected 2025/09/22 13:09:06 runner 9 connected 2025/09/22 13:09:06 runner 1 connected 2025/09/22 13:09:07 runner 7 connected 2025/09/22 13:09:09 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/22 13:09:09 base: machine check complete 2025/09/22 13:09:12 initializing coverage information... 2025/09/22 13:09:16 discovered 7699 source files, 338750 symbols 2025/09/22 13:09:16 coverage filter: __submit_bio: [__submit_bio] 2025/09/22 13:09:16 coverage filter: submit_bio_noacct: [submit_bio_noacct submit_bio_noacct_nocheck] 2025/09/22 13:09:16 coverage filter: submit_bio_noacct_nocheck: [] 2025/09/22 13:09:16 coverage filter: block/blk-core.c: [block/blk-core.c] 2025/09/22 13:09:16 area "symbols": 212 PCs in the cover filter 2025/09/22 13:09:16 area "files": 1069 PCs in the cover filter 2025/09/22 13:09:16 area "": 0 PCs in the cover filter 2025/09/22 13:09:16 executor cover filter: 0 PCs 2025/09/22 13:09:18 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/22 13:09:18 new: machine check complete 2025/09/22 13:09:18 new: adding 12907 seeds 2025/09/22 13:09:49 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/22 13:09:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:09:56 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:10:05 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/22 13:10:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:10:46 runner 3 connected 2025/09/22 13:10:52 runner 1 connected 2025/09/22 13:11:03 runner 7 connected 2025/09/22 13:11:36 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:12:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:12:34 runner 3 connected 2025/09/22 13:12:55 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:12:56 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/22 13:12:56 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/22 13:13:08 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/22 13:13:08 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/22 13:13:09 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 10127, "comps overflows": 0, "corpus": 2654, "corpus [files]": 1555, "corpus [symbols]": 1466, "cover overflows": 593, "coverage": 85697, "distributor delayed": 2532, "distributor undelayed": 2529, "distributor violated": 0, "exec candidate": 2780, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4668, "exec total [new]": 12148, "exec triage": 8465, "executor restarts [base]": 84, "executor restarts [new]": 182, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 86888, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2780, "no exec duration": 33830000000, "no exec requests": 140, "pending": 0, "prog exec time": 471, "reproducing": 0, "rpc recv": 1257622644, "rpc sent": 293517096, "signal": 84434, "smash jobs": 0, "triage jobs": 0, "vm output": 6696454, "vm restarts [base]": 6, "vm restarts [new]": 12 } 2025/09/22 13:13:30 runner 9 connected 2025/09/22 13:13:41 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/22 13:13:41 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/22 13:13:53 runner 4 connected 2025/09/22 13:13:54 runner 0 connected 2025/09/22 13:13:54 base crash: possible deadlock in ntfs_fiemap 2025/09/22 13:14:04 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/09/22 13:14:04 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/09/22 13:14:05 runner 2 connected 2025/09/22 13:14:06 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/09/22 13:14:06 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/09/22 13:14:38 runner 0 connected 2025/09/22 13:14:45 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:14:51 runner 2 connected 2025/09/22 13:15:02 runner 5 connected 2025/09/22 13:15:02 runner 7 connected 2025/09/22 13:15:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:15:41 runner 1 connected 2025/09/22 13:15:45 base crash "INFO: task hung in evict" is already known 2025/09/22 13:15:45 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/22 13:15:46 base crash "INFO: task hung in evict" is already known 2025/09/22 13:15:46 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/22 13:15:46 base crash "INFO: task hung in evict" is already known 2025/09/22 13:15:46 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/22 13:16:31 runner 2 connected 2025/09/22 13:16:42 runner 3 connected 2025/09/22 13:16:43 runner 1 connected 2025/09/22 13:16:44 runner 8 connected 2025/09/22 13:17:35 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/22 13:17:35 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/22 13:17:41 base crash: possible deadlock in hfs_find_init 2025/09/22 13:17:50 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/22 13:17:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/22 13:18:02 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/22 13:18:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/22 13:18:09 STAT { "buffer too small": 0, "candidate triage jobs": 35, "candidates": 7385, "comps overflows": 0, "corpus": 5340, "corpus [files]": 2659, "corpus [symbols]": 2495, "cover overflows": 1409, "coverage": 99688, "distributor delayed": 5465, "distributor undelayed": 5464, "distributor violated": 1, "exec candidate": 5522, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10529, "exec total [new]": 25157, "exec triage": 16766, "executor restarts [base]": 135, "executor restarts [new]": 312, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 100641, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5522, "no exec duration": 33830000000, "no exec requests": 140, "pending": 2, "prog exec time": 340, "reproducing": 0, "rpc recv": 2393596252, "rpc sent": 631934912, "signal": 98411, "smash jobs": 0, "triage jobs": 0, "vm output": 14922866, "vm restarts [base]": 9, "vm restarts [new]": 22 } 2025/09/22 13:18:26 base crash: possible deadlock in mark_as_free_ex 2025/09/22 13:18:31 runner 6 connected 2025/09/22 13:18:37 runner 0 connected 2025/09/22 13:18:45 base crash "WARNING in dbAdjTree" is already known 2025/09/22 13:18:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:18:47 runner 9 connected 2025/09/22 13:18:48 base crash "WARNING in dbAdjTree" is already known 2025/09/22 13:18:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:18:48 base crash "WARNING in dbAdjTree" is already known 2025/09/22 13:18:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:18:58 runner 1 connected 2025/09/22 13:19:01 base crash: WARNING in dbAdjTree 2025/09/22 13:19:04 base crash: WARNING in dbAdjTree 2025/09/22 13:19:23 runner 1 connected 2025/09/22 13:19:30 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/22 13:19:30 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 13:19:41 runner 2 connected 2025/09/22 13:19:44 runner 8 connected 2025/09/22 13:19:46 runner 3 connected 2025/09/22 13:19:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:19:59 runner 3 connected 2025/09/22 13:20:01 runner 0 connected 2025/09/22 13:20:27 runner 4 connected 2025/09/22 13:20:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:35 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/09/22 13:20:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:56 runner 7 connected 2025/09/22 13:20:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:20:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:21:23 runner 5 connected 2025/09/22 13:21:25 runner 8 connected 2025/09/22 13:21:27 runner 9 connected 2025/09/22 13:21:28 runner 0 connected 2025/09/22 13:21:31 runner 2 connected 2025/09/22 13:21:34 patched crashed: general protection fault in lmLogSync [need repro = true] 2025/09/22 13:21:34 scheduled a reproduction of 'general protection fault in lmLogSync' 2025/09/22 13:21:39 runner 6 connected 2025/09/22 13:21:40 runner 2 connected 2025/09/22 13:21:41 runner 1 connected 2025/09/22 13:21:46 runner 4 connected 2025/09/22 13:21:47 runner 3 connected 2025/09/22 13:22:14 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:22:15 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:22:33 runner 7 connected 2025/09/22 13:22:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:22:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:22:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:22:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:22:56 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:23:09 STAT { "buffer too small": 0, "candidate triage jobs": 28, "candidates": 5350, "comps overflows": 0, "corpus": 7355, "corpus [files]": 3359, "corpus [symbols]": 3157, "cover overflows": 2190, "coverage": 106321, "distributor delayed": 7768, "distributor undelayed": 7767, "distributor violated": 1, "exec candidate": 7557, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15252, "exec total [new]": 36118, "exec triage": 22952, "executor restarts [base]": 176, "executor restarts [new]": 416, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 107088, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7557, "no exec duration": 33830000000, "no exec requests": 140, "pending": 3, "prog exec time": 317, "reproducing": 0, "rpc recv": 3637172616, "rpc sent": 920313848, "signal": 105040, "smash jobs": 0, "triage jobs": 0, "vm output": 21559677, "vm restarts [base]": 14, "vm restarts [new]": 40 } 2025/09/22 13:23:10 runner 2 connected 2025/09/22 13:23:14 runner 3 connected 2025/09/22 13:23:23 base crash "kernel BUG in txUnlock" is already known 2025/09/22 13:23:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 13:23:25 base crash "kernel BUG in txUnlock" is already known 2025/09/22 13:23:25 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 13:23:27 base crash "kernel BUG in txUnlock" is already known 2025/09/22 13:23:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 13:23:29 base crash "kernel BUG in txUnlock" is already known 2025/09/22 13:23:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 13:23:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:23:38 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:23:42 runner 4 connected 2025/09/22 13:23:44 runner 1 connected 2025/09/22 13:23:48 runner 0 connected 2025/09/22 13:23:50 runner 3 connected 2025/09/22 13:23:52 runner 1 connected 2025/09/22 13:23:57 base crash: kernel BUG in txUnlock 2025/09/22 13:24:00 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:24:17 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:24:19 runner 5 connected 2025/09/22 13:24:20 runner 2 connected 2025/09/22 13:24:21 runner 7 connected 2025/09/22 13:24:23 runner 6 connected 2025/09/22 13:24:27 runner 9 connected 2025/09/22 13:24:28 runner 2 connected 2025/09/22 13:24:54 runner 3 connected 2025/09/22 13:24:57 runner 0 connected 2025/09/22 13:24:57 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/22 13:24:57 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/22 13:25:15 runner 1 connected 2025/09/22 13:25:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:25:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:25:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:25:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:25:25 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/22 13:25:25 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 13:25:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:25:56 runner 0 connected 2025/09/22 13:26:12 runner 5 connected 2025/09/22 13:26:12 runner 4 connected 2025/09/22 13:26:13 runner 2 connected 2025/09/22 13:26:14 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/22 13:26:15 runner 9 connected 2025/09/22 13:26:22 runner 7 connected 2025/09/22 13:26:30 base crash: WARNING in dbAdjTree 2025/09/22 13:26:30 runner 3 connected 2025/09/22 13:26:31 base crash: possible deadlock in run_unpack_ex 2025/09/22 13:26:38 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:26:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:27:10 runner 0 connected 2025/09/22 13:27:19 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/22 13:27:26 runner 2 connected 2025/09/22 13:27:27 runner 1 connected 2025/09/22 13:27:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:27:29 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 13:27:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/22 13:27:34 runner 3 connected 2025/09/22 13:27:39 runner 8 connected 2025/09/22 13:27:54 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/22 13:28:09 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 4389, "comps overflows": 0, "corpus": 7789, "corpus [files]": 3561, "corpus [symbols]": 3351, "cover overflows": 2693, "coverage": 107550, "distributor delayed": 8394, "distributor undelayed": 8392, "distributor violated": 3, "exec candidate": 8518, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18956, "exec total [new]": 48419, "exec triage": 24362, "executor restarts [base]": 227, "executor restarts [new]": 534, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 108410, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7995, "no exec duration": 33830000000, "no exec requests": 140, "pending": 3, "prog exec time": 216, "reproducing": 0, "rpc recv": 4746447212, "rpc sent": 1193402248, "signal": 106279, "smash jobs": 0, "triage jobs": 0, "vm output": 29085988, "vm restarts [base]": 25, "vm restarts [new]": 57 } 2025/09/22 13:28:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:28:17 runner 5 connected 2025/09/22 13:28:22 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:28:25 runner 1 connected 2025/09/22 13:28:25 runner 3 connected 2025/09/22 13:28:27 runner 6 connected 2025/09/22 13:28:50 runner 7 connected 2025/09/22 13:29:06 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/09/22 13:29:06 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/09/22 13:29:08 runner 2 connected 2025/09/22 13:29:09 base crash: possible deadlock in run_unpack_ex 2025/09/22 13:29:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:29:19 runner 2 connected 2025/09/22 13:29:39 triaged 100.0% of the corpus 2025/09/22 13:29:39 triaged 100.0% of the corpus 2025/09/22 13:29:39 starting bug reproductions 2025/09/22 13:29:39 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/22 13:29:39 reproduction of "possible deadlock in hfs_find_init" aborted: it's no longer needed 2025/09/22 13:29:39 start reproducing 'INFO: task hung in __iterate_supers' 2025/09/22 13:29:39 start reproducing 'general protection fault in lmLogSync' 2025/09/22 13:29:39 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/09/22 13:29:52 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/22 13:29:52 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/22 13:29:53 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/22 13:29:56 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/22 13:29:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:30:05 runner 1 connected 2025/09/22 13:30:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:30:28 runner 1 connected 2025/09/22 13:30:41 runner 2 connected 2025/09/22 13:30:43 runner 6 connected 2025/09/22 13:30:45 runner 8 connected 2025/09/22 13:30:58 runner 0 connected 2025/09/22 13:30:59 runner 0 connected 2025/09/22 13:32:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:33:04 runner 9 connected 2025/09/22 13:33:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 23, "corpus": 7856, "corpus [files]": 3575, "corpus [symbols]": 3365, "cover overflows": 4291, "coverage": 107745, "distributor delayed": 8581, "distributor undelayed": 8581, "distributor violated": 5, "exec candidate": 12907, "exec collide": 214, "exec fuzz": 383, "exec gen": 25, "exec hints": 64, "exec inject": 0, "exec minimize": 1472, "exec retries": 6, "exec seeds": 103, "exec smash": 238, "exec total [base]": 24781, "exec total [new]": 55700, "exec triage": 24727, "executor restarts [base]": 283, "executor restarts [new]": 637, "fault jobs": 0, "fuzzer jobs": 143, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 54, "max signal": 110408, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1055, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8137, "no exec duration": 33830000000, "no exec requests": 140, "pending": 0, "prog exec time": 636, "reproducing": 3, "rpc recv": 5528504892, "rpc sent": 1579074304, "signal": 106452, "smash jobs": 64, "triage jobs": 25, "vm output": 38113509, "vm restarts [base]": 29, "vm restarts [new]": 68 } 2025/09/22 13:33:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:33:21 base crash: kernel BUG in __filemap_add_folio 2025/09/22 13:33:25 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:33:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:34:10 runner 0 connected 2025/09/22 13:34:12 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/09/22 13:34:12 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/09/22 13:34:12 start reproducing 'kernel BUG in dbFindLeaf' 2025/09/22 13:34:12 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/09/22 13:34:18 runner 0 connected 2025/09/22 13:34:22 runner 1 connected 2025/09/22 13:34:55 runner 6 connected 2025/09/22 13:35:08 runner 8 connected 2025/09/22 13:35:51 base crash "kernel BUG in may_open" is already known 2025/09/22 13:35:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 13:35:58 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:36:41 base crash: INFO: task hung in __iterate_supers 2025/09/22 13:36:48 runner 6 connected 2025/09/22 13:37:28 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:37:38 runner 2 connected 2025/09/22 13:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:38:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 81, "corpus": 7903, "corpus [files]": 3589, "corpus [symbols]": 3377, "cover overflows": 6149, "coverage": 108019, "distributor delayed": 8757, "distributor undelayed": 8755, "distributor violated": 11, "exec candidate": 12907, "exec collide": 336, "exec fuzz": 603, "exec gen": 39, "exec hints": 97, "exec inject": 0, "exec minimize": 2602, "exec retries": 6, "exec seeds": 231, "exec smash": 433, "exec total [base]": 27622, "exec total [new]": 57829, "exec triage": 25013, "executor restarts [base]": 336, "executor restarts [new]": 694, "fault jobs": 0, "fuzzer jobs": 217, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 81, "max signal": 110929, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1982, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8246, "no exec duration": 33830000000, "no exec requests": 140, "pending": 0, "prog exec time": 1876, "reproducing": 4, "rpc recv": 6165419908, "rpc sent": 1840813496, "signal": 106628, "smash jobs": 109, "triage jobs": 27, "vm output": 46781672, "vm restarts [base]": 32, "vm restarts [new]": 72 } 2025/09/22 13:38:33 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:38:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:38:55 base crash: kernel BUG in dbFindLeaf 2025/09/22 13:39:07 runner 8 connected 2025/09/22 13:39:07 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:39:32 runner 3 connected 2025/09/22 13:39:48 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:39:52 runner 2 connected 2025/09/22 13:40:06 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/22 13:40:06 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/22 13:40:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:40:59 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 13:41:02 runner 9 connected 2025/09/22 13:41:13 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/22 13:41:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/22 13:41:19 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:41:47 runner 7 connected 2025/09/22 13:41:52 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:41:55 runner 3 connected 2025/09/22 13:42:12 runner 6 connected 2025/09/22 13:42:13 base crash: WARNING in hfs_bnode_create 2025/09/22 13:42:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 13:42:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:42:28 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 13:42:28 failed repro for "possible deadlock in ntfs_look_for_free_space", err=%!s() 2025/09/22 13:42:28 "possible deadlock in ntfs_look_for_free_space": saved crash log into 1758548548.crash.log 2025/09/22 13:42:28 "possible deadlock in ntfs_look_for_free_space": saved repro log into 1758548548.repro.log 2025/09/22 13:42:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:42:44 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:43:02 runner 2 connected 2025/09/22 13:43:02 runner 1 connected 2025/09/22 13:43:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 129, "corpus": 7950, "corpus [files]": 3601, "corpus [symbols]": 3388, "cover overflows": 7156, "coverage": 108836, "distributor delayed": 8899, "distributor undelayed": 8891, "distributor violated": 12, "exec candidate": 12907, "exec collide": 506, "exec fuzz": 914, "exec gen": 55, "exec hints": 184, "exec inject": 0, "exec minimize": 3397, "exec retries": 6, "exec seeds": 357, "exec smash": 717, "exec total [base]": 29541, "exec total [new]": 59807, "exec triage": 25200, "executor restarts [base]": 388, "executor restarts [new]": 750, "fault jobs": 0, "fuzzer jobs": 268, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 106, "max signal": 111760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2680, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8324, "no exec duration": 33830000000, "no exec requests": 140, "pending": 0, "prog exec time": 787, "reproducing": 3, "rpc recv": 6734103652, "rpc sent": 2042303096, "signal": 107377, "smash jobs": 148, "triage jobs": 14, "vm output": 51792514, "vm restarts [base]": 36, "vm restarts [new]": 77 } 2025/09/22 13:43:11 runner 3 connected 2025/09/22 13:43:14 runner 8 connected 2025/09/22 13:43:18 runner 0 connected 2025/09/22 13:43:24 runner 7 connected 2025/09/22 13:44:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 13:44:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:44:18 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:44:33 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:45:00 runner 0 connected 2025/09/22 13:45:14 runner 1 connected 2025/09/22 13:45:15 runner 3 connected 2025/09/22 13:45:34 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:46:18 base crash: kernel BUG in may_open 2025/09/22 13:46:29 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:46:29 repro finished 'kernel BUG in dbFindLeaf', repro=true crepro=false desc='kernel BUG in dbFindLeaf' hub=false from_dashboard=false 2025/09/22 13:46:29 found repro for "kernel BUG in dbFindLeaf" (orig title: "-SAME-", reliability: 1), took 11.05 minutes 2025/09/22 13:46:29 "kernel BUG in dbFindLeaf": saved crash log into 1758548789.crash.log 2025/09/22 13:46:29 "kernel BUG in dbFindLeaf": saved repro log into 1758548789.repro.log 2025/09/22 13:46:30 patched crashed: INFO: task hung in sync_inodes_sb [need repro = true] 2025/09/22 13:46:30 scheduled a reproduction of 'INFO: task hung in sync_inodes_sb' 2025/09/22 13:46:30 start reproducing 'INFO: task hung in sync_inodes_sb' 2025/09/22 13:47:16 runner 1 connected 2025/09/22 13:47:19 runner 2 connected 2025/09/22 13:47:21 patched crashed: INFO: task hung in bch2_readahead [need repro = true] 2025/09/22 13:47:21 scheduled a reproduction of 'INFO: task hung in bch2_readahead' 2025/09/22 13:47:21 start reproducing 'INFO: task hung in bch2_readahead' 2025/09/22 13:47:21 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/09/22 13:47:27 runner 6 connected 2025/09/22 13:47:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:47:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:47:58 attempt #0 to run "kernel BUG in dbFindLeaf" on base: crashed with kernel BUG in dbFindLeaf 2025/09/22 13:47:58 crashes both: kernel BUG in dbFindLeaf / kernel BUG in dbFindLeaf 2025/09/22 13:48:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 219, "corpus": 8030, "corpus [files]": 3628, "corpus [symbols]": 3415, "cover overflows": 9346, "coverage": 109595, "distributor delayed": 9105, "distributor undelayed": 9098, "distributor violated": 12, "exec candidate": 12907, "exec collide": 852, "exec fuzz": 1519, "exec gen": 85, "exec hints": 373, "exec inject": 0, "exec minimize": 4842, "exec retries": 7, "exec seeds": 570, "exec smash": 1294, "exec total [base]": 31672, "exec total [new]": 63603, "exec triage": 25581, "executor restarts [base]": 439, "executor restarts [new]": 855, "fault jobs": 0, "fuzzer jobs": 379, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 147, "max signal": 112741, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3810, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8475, "no exec duration": 33830000000, "no exec requests": 140, "pending": 0, "prog exec time": 836, "reproducing": 4, "rpc recv": 7446436360, "rpc sent": 2375545360, "signal": 107793, "smash jobs": 217, "triage jobs": 15, "vm output": 57570170, "vm restarts [base]": 40, "vm restarts [new]": 83 } 2025/09/22 13:48:31 runner 7 connected 2025/09/22 13:48:35 runner 1 connected 2025/09/22 13:48:54 runner 0 connected 2025/09/22 13:49:06 patched crashed: INFO: task hung in bch2_readahead [need repro = true] 2025/09/22 13:49:06 scheduled a reproduction of 'INFO: task hung in bch2_readahead' 2025/09/22 13:49:25 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/22 13:49:42 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:49:55 runner 9 connected 2025/09/22 13:50:22 runner 1 connected 2025/09/22 13:50:39 runner 2 connected 2025/09/22 13:51:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:51:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:51:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:51:32 base crash: kernel BUG in hfs_write_inode 2025/09/22 13:51:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 13:51:38 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:51:54 runner 2 connected 2025/09/22 13:52:14 runner 7 connected 2025/09/22 13:52:14 runner 6 connected 2025/09/22 13:52:22 runner 0 connected 2025/09/22 13:52:25 runner 8 connected 2025/09/22 13:52:34 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:52:50 base crash: possible deadlock in ocfs2_evict_inode 2025/09/22 13:53:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 13:53:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 275, "corpus": 8068, "corpus [files]": 3636, "corpus [symbols]": 3421, "cover overflows": 10885, "coverage": 109734, "distributor delayed": 9219, "distributor undelayed": 9216, "distributor violated": 15, "exec candidate": 12907, "exec collide": 1044, "exec fuzz": 1930, "exec gen": 108, "exec hints": 502, "exec inject": 0, "exec minimize": 5634, "exec retries": 7, "exec seeds": 693, "exec smash": 1667, "exec total [base]": 33813, "exec total [new]": 65827, "exec triage": 25756, "executor restarts [base]": 513, "executor restarts [new]": 927, "fault jobs": 0, "fuzzer jobs": 416, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 160, "max signal": 112971, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4434, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8547, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 161, "reproducing": 4, "rpc recv": 8095416960, "rpc sent": 2627308624, "signal": 107923, "smash jobs": 243, "triage jobs": 13, "vm output": 62116011, "vm restarts [base]": 46, "vm restarts [new]": 88 } 2025/09/22 13:53:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:53:21 reproducing crash 'general protection fault in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 13:53:21 repro finished 'general protection fault in lmLogSync', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/09/22 13:53:21 found repro for "general protection fault in lmLogSync" (orig title: "-SAME-", reliability: 1), took 23.20 minutes 2025/09/22 13:53:21 "general protection fault in lmLogSync": saved crash log into 1758549201.crash.log 2025/09/22 13:53:21 "general protection fault in lmLogSync": saved repro log into 1758549201.repro.log 2025/09/22 13:53:24 runner 0 connected 2025/09/22 13:53:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:53:40 runner 3 connected 2025/09/22 13:53:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 13:53:48 runner 1 connected 2025/09/22 13:53:52 runner 6 connected 2025/09/22 13:53:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:54:02 runner 9 connected 2025/09/22 13:54:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:54:21 runner 2 connected 2025/09/22 13:54:32 runner 7 connected 2025/09/22 13:54:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:54:43 runner 0 connected 2025/09/22 13:54:44 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with general protection fault in lmLogSync 2025/09/22 13:54:44 crashes both: general protection fault in lmLogSync / general protection fault in lmLogSync 2025/09/22 13:54:56 runner 8 connected 2025/09/22 13:55:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:55:37 runner 6 connected 2025/09/22 13:55:40 runner 0 connected 2025/09/22 13:55:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:56:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:56:25 runner 3 connected 2025/09/22 13:56:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:56:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:56:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 13:56:48 runner 2 connected 2025/09/22 13:57:13 runner 6 connected 2025/09/22 13:57:26 base crash: WARNING in dbAdjTree 2025/09/22 13:57:30 runner 1 connected 2025/09/22 13:57:39 runner 9 connected 2025/09/22 13:57:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:57:43 runner 0 connected 2025/09/22 13:57:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:57:57 base crash: kernel BUG in jfs_evict_inode 2025/09/22 13:57:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 13:58:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 329, "corpus": 8118, "corpus [files]": 3653, "corpus [symbols]": 3437, "cover overflows": 12707, "coverage": 110003, "distributor delayed": 9351, "distributor undelayed": 9351, "distributor violated": 15, "exec candidate": 12907, "exec collide": 1322, "exec fuzz": 2465, "exec gen": 134, "exec hints": 694, "exec inject": 0, "exec minimize": 6873, "exec retries": 7, "exec seeds": 829, "exec smash": 2180, "exec total [base]": 35501, "exec total [new]": 68958, "exec triage": 25960, "executor restarts [base]": 567, "executor restarts [new]": 1003, "fault jobs": 0, "fuzzer jobs": 461, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 171, "max signal": 113160, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5427, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8633, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 876, "reproducing": 3, "rpc recv": 8886361048, "rpc sent": 2912751872, "signal": 108020, "smash jobs": 275, "triage jobs": 15, "vm output": 66965789, "vm restarts [base]": 52, "vm restarts [new]": 99 } 2025/09/22 13:58:23 runner 0 connected 2025/09/22 13:58:39 runner 8 connected 2025/09/22 13:58:49 runner 7 connected 2025/09/22 13:58:55 runner 2 connected 2025/09/22 13:58:56 runner 3 connected 2025/09/22 13:59:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 13:59:39 fuzzer has reached the modified code (3447 + 3663 + 0), continuing fuzzing 2025/09/22 14:00:02 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:00:10 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/22 14:00:10 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/22 14:00:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 14:00:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/22 14:00:36 runner 9 connected 2025/09/22 14:00:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:00:56 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/22 14:00:58 runner 0 connected 2025/09/22 14:01:07 runner 7 connected 2025/09/22 14:01:15 runner 8 connected 2025/09/22 14:01:17 runner 1 connected 2025/09/22 14:01:27 base crash: INFO: task hung in __iterate_supers 2025/09/22 14:01:32 runner 6 connected 2025/09/22 14:01:41 base crash: possible deadlock in filemap_fault 2025/09/22 14:01:53 runner 2 connected 2025/09/22 14:02:00 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/22 14:02:16 runner 1 connected 2025/09/22 14:02:38 runner 3 connected 2025/09/22 14:02:56 runner 1 connected 2025/09/22 14:03:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:03:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 380, "corpus": 8186, "corpus [files]": 3687, "corpus [symbols]": 3466, "cover overflows": 15125, "coverage": 110207, "distributor delayed": 9539, "distributor undelayed": 9539, "distributor violated": 15, "exec candidate": 12907, "exec collide": 1622, "exec fuzz": 3004, "exec gen": 157, "exec hints": 872, "exec inject": 0, "exec minimize": 8368, "exec retries": 7, "exec seeds": 973, "exec smash": 2720, "exec total [base]": 37592, "exec total [new]": 72502, "exec triage": 26277, "executor restarts [base]": 629, "executor restarts [new]": 1072, "fault jobs": 0, "fuzzer jobs": 552, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 199, "max signal": 113475, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6510, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8759, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 768, "reproducing": 3, "rpc recv": 9692948764, "rpc sent": 3271972096, "signal": 108198, "smash jobs": 334, "triage jobs": 19, "vm output": 73990468, "vm restarts [base]": 59, "vm restarts [new]": 107 } 2025/09/22 14:03:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:03:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:03:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:03:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:03:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:04:00 runner 7 connected 2025/09/22 14:04:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:04:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:04:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/22 14:04:09 runner 8 connected 2025/09/22 14:04:20 runner 6 connected 2025/09/22 14:04:23 runner 9 connected 2025/09/22 14:04:41 runner 2 connected 2025/09/22 14:04:45 runner 3 connected 2025/09/22 14:04:52 runner 1 connected 2025/09/22 14:04:53 runner 0 connected 2025/09/22 14:04:56 runner 0 connected 2025/09/22 14:05:01 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/22 14:05:15 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/22 14:05:15 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/22 14:05:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:05:58 runner 1 connected 2025/09/22 14:06:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:06:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:06:12 runner 7 connected 2025/09/22 14:06:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:06:35 runner 1 connected 2025/09/22 14:06:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:07:01 runner 6 connected 2025/09/22 14:07:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:07:03 runner 9 connected 2025/09/22 14:07:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:07:15 runner 0 connected 2025/09/22 14:07:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:07:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:07:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:07:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:07:49 runner 0 connected 2025/09/22 14:07:51 runner 7 connected 2025/09/22 14:07:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:07:55 runner 1 connected 2025/09/22 14:08:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 437, "corpus": 8234, "corpus [files]": 3705, "corpus [symbols]": 3481, "cover overflows": 16868, "coverage": 110352, "distributor delayed": 9660, "distributor undelayed": 9659, "distributor violated": 15, "exec candidate": 12907, "exec collide": 1836, "exec fuzz": 3413, "exec gen": 189, "exec hints": 986, "exec inject": 0, "exec minimize": 9382, "exec retries": 7, "exec seeds": 1107, "exec smash": 3129, "exec total [base]": 39889, "exec total [new]": 75032, "exec triage": 26464, "executor restarts [base]": 670, "executor restarts [new]": 1127, "fault jobs": 0, "fuzzer jobs": 605, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 220, "max signal": 113698, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7131, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8828, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 908, "reproducing": 3, "rpc recv": 10602363792, "rpc sent": 3635612304, "signal": 108329, "smash jobs": 377, "triage jobs": 8, "vm output": 79079216, "vm restarts [base]": 65, "vm restarts [new]": 119 } 2025/09/22 14:08:17 runner 1 connected 2025/09/22 14:08:27 runner 8 connected 2025/09/22 14:08:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:08:36 runner 6 connected 2025/09/22 14:08:40 runner 3 connected 2025/09/22 14:08:50 runner 9 connected 2025/09/22 14:09:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:09:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:09:29 runner 0 connected 2025/09/22 14:09:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:09:46 patched crashed: possible deadlock in ntfs_read_folio [need repro = true] 2025/09/22 14:09:46 scheduled a reproduction of 'possible deadlock in ntfs_read_folio' 2025/09/22 14:09:46 start reproducing 'possible deadlock in ntfs_read_folio' 2025/09/22 14:10:09 runner 7 connected 2025/09/22 14:10:21 runner 3 connected 2025/09/22 14:10:30 runner 2 connected 2025/09/22 14:10:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 14:11:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:11:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 14:11:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:11:38 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/22 14:11:44 runner 6 connected 2025/09/22 14:11:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:11:54 runner 0 connected 2025/09/22 14:12:15 runner 8 connected 2025/09/22 14:12:16 runner 3 connected 2025/09/22 14:12:28 runner 2 connected 2025/09/22 14:12:33 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:12:36 runner 1 connected 2025/09/22 14:12:49 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/22 14:13:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 522, "corpus": 8266, "corpus [files]": 3714, "corpus [symbols]": 3488, "cover overflows": 18419, "coverage": 110562, "distributor delayed": 9772, "distributor undelayed": 9771, "distributor violated": 16, "exec candidate": 12907, "exec collide": 2139, "exec fuzz": 4001, "exec gen": 223, "exec hints": 1172, "exec inject": 0, "exec minimize": 10108, "exec retries": 9, "exec seeds": 1264, "exec smash": 3711, "exec total [base]": 41672, "exec total [new]": 77787, "exec triage": 26630, "executor restarts [base]": 713, "executor restarts [new]": 1223, "fault jobs": 0, "fuzzer jobs": 602, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 208, "max signal": 113999, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7691, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8898, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 926, "reproducing": 4, "rpc recv": 11364496052, "rpc sent": 3923920568, "signal": 108486, "smash jobs": 383, "triage jobs": 11, "vm output": 84934892, "vm restarts [base]": 73, "vm restarts [new]": 126 } 2025/09/22 14:13:22 runner 0 connected 2025/09/22 14:13:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 14:13:36 base crash: WARNING in dbAdjTree 2025/09/22 14:13:45 runner 3 connected 2025/09/22 14:14:20 runner 9 connected 2025/09/22 14:14:25 runner 2 connected 2025/09/22 14:14:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/22 14:14:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:14:51 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/22 14:14:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:15:16 runner 7 connected 2025/09/22 14:15:32 runner 0 connected 2025/09/22 14:15:39 runner 1 connected 2025/09/22 14:15:42 runner 3 connected 2025/09/22 14:15:44 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:16:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/22 14:16:41 runner 2 connected 2025/09/22 14:16:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:16:57 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:17:03 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/22 14:17:03 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/22 14:17:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/22 14:17:22 runner 8 connected 2025/09/22 14:17:26 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/09/22 14:17:33 runner 0 connected 2025/09/22 14:17:47 runner 3 connected 2025/09/22 14:17:59 runner 6 connected 2025/09/22 14:18:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 570, "corpus": 8288, "corpus [files]": 3723, "corpus [symbols]": 3496, "cover overflows": 19747, "coverage": 110689, "distributor delayed": 9853, "distributor undelayed": 9853, "distributor violated": 17, "exec candidate": 12907, "exec collide": 2275, "exec fuzz": 4307, "exec gen": 235, "exec hints": 1271, "exec inject": 0, "exec minimize": 10694, "exec retries": 9, "exec seeds": 1330, "exec smash": 3999, "exec total [base]": 43329, "exec total [new]": 79396, "exec triage": 26744, "executor restarts [base]": 772, "executor restarts [new]": 1280, "fault jobs": 0, "fuzzer jobs": 607, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 209, "max signal": 114290, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8167, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8937, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 854, "reproducing": 4, "rpc recv": 12021804676, "rpc sent": 4123473200, "signal": 108592, "smash jobs": 391, "triage jobs": 7, "vm output": 89859081, "vm restarts [base]": 82, "vm restarts [new]": 130 } 2025/09/22 14:18:10 runner 9 connected 2025/09/22 14:18:11 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/22 14:18:11 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/22 14:18:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:18:18 runner 2 connected 2025/09/22 14:19:09 runner 7 connected 2025/09/22 14:19:12 runner 1 connected 2025/09/22 14:19:15 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/22 14:19:21 base crash: WARNING in dbAdjTree 2025/09/22 14:19:53 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:20:11 runner 2 connected 2025/09/22 14:20:12 runner 9 connected 2025/09/22 14:20:17 patched crashed: WARNING in udf_truncate_extents [need repro = true] 2025/09/22 14:20:17 scheduled a reproduction of 'WARNING in udf_truncate_extents' 2025/09/22 14:20:17 start reproducing 'WARNING in udf_truncate_extents' 2025/09/22 14:20:33 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:20:43 runner 3 connected 2025/09/22 14:21:08 runner 7 connected 2025/09/22 14:21:22 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:21:30 runner 1 connected 2025/09/22 14:22:02 repro finished 'possible deadlock in ntfs_read_folio', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 14:22:02 failed repro for "possible deadlock in ntfs_read_folio", err=%!s() 2025/09/22 14:22:02 "possible deadlock in ntfs_read_folio": saved crash log into 1758550922.crash.log 2025/09/22 14:22:02 "possible deadlock in ntfs_read_folio": saved repro log into 1758550922.repro.log 2025/09/22 14:22:16 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:22:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:22:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 14:22:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:22:52 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:23:00 runner 0 connected 2025/09/22 14:23:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 644, "corpus": 8315, "corpus [files]": 3728, "corpus [symbols]": 3501, "cover overflows": 21059, "coverage": 110769, "distributor delayed": 9948, "distributor undelayed": 9943, "distributor violated": 17, "exec candidate": 12907, "exec collide": 2527, "exec fuzz": 4789, "exec gen": 254, "exec hints": 1434, "exec inject": 0, "exec minimize": 11261, "exec retries": 9, "exec seeds": 1422, "exec smash": 4497, "exec total [base]": 45604, "exec total [new]": 81580, "exec triage": 26850, "executor restarts [base]": 823, "executor restarts [new]": 1338, "fault jobs": 0, "fuzzer jobs": 618, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 206, "max signal": 114427, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8579, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8988, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 781, "reproducing": 4, "rpc recv": 12633708152, "rpc sent": 4398645976, "signal": 108636, "smash jobs": 398, "triage jobs": 14, "vm output": 97176293, "vm restarts [base]": 87, "vm restarts [new]": 135 } 2025/09/22 14:23:19 runner 2 connected 2025/09/22 14:23:31 runner 1 connected 2025/09/22 14:23:35 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:23:37 runner 8 connected 2025/09/22 14:23:40 base crash: kernel BUG in dbFindLeaf 2025/09/22 14:23:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:24:06 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:24:12 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/22 14:24:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/22 14:24:29 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/22 14:24:37 runner 0 connected 2025/09/22 14:24:39 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:24:42 runner 2 connected 2025/09/22 14:24:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:24:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 14:25:01 runner 7 connected 2025/09/22 14:25:14 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:25:18 runner 3 connected 2025/09/22 14:25:36 runner 1 connected 2025/09/22 14:25:41 runner 9 connected 2025/09/22 14:25:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:26:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:26:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:26:21 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:26:57 runner 0 connected 2025/09/22 14:26:59 runner 0 connected 2025/09/22 14:27:17 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:27:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:27:31 base crash: WARNING in udf_truncate_extents 2025/09/22 14:27:37 base crash: kernel BUG in may_open 2025/09/22 14:27:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:27:44 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/22 14:27:44 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/22 14:27:50 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:28:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 702, "corpus": 8350, "corpus [files]": 3738, "corpus [symbols]": 3510, "cover overflows": 22493, "coverage": 110931, "distributor delayed": 10045, "distributor undelayed": 10041, "distributor violated": 17, "exec candidate": 12907, "exec collide": 2801, "exec fuzz": 5266, "exec gen": 287, "exec hints": 1605, "exec inject": 0, "exec minimize": 11956, "exec retries": 9, "exec seeds": 1516, "exec smash": 5017, "exec total [base]": 47270, "exec total [new]": 83998, "exec triage": 27002, "executor restarts [base]": 888, "executor restarts [new]": 1412, "fault jobs": 0, "fuzzer jobs": 629, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 207, "max signal": 114619, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9075, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9050, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 1023, "reproducing": 4, "rpc recv": 13217440104, "rpc sent": 4640327232, "signal": 108791, "smash jobs": 410, "triage jobs": 12, "vm output": 108787981, "vm restarts [base]": 94, "vm restarts [new]": 139 } 2025/09/22 14:28:10 runner 1 connected 2025/09/22 14:28:26 runner 3 connected 2025/09/22 14:28:27 runner 2 connected 2025/09/22 14:28:28 runner 0 connected 2025/09/22 14:28:34 runner 8 connected 2025/09/22 14:28:35 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:28:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 14:29:08 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:29:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:29:42 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:29:50 runner 0 connected 2025/09/22 14:29:58 runner 7 connected 2025/09/22 14:30:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:30:17 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:30:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:30:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:30:38 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/22 14:30:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:31:04 runner 8 connected 2025/09/22 14:31:07 runner 2 connected 2025/09/22 14:31:08 runner 0 connected 2025/09/22 14:31:19 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:31:28 runner 0 connected 2025/09/22 14:31:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:31:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:32:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 14:32:18 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:32:32 runner 7 connected 2025/09/22 14:32:36 runner 2 connected 2025/09/22 14:32:39 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/22 14:32:46 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:32:54 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/22 14:32:56 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:33:00 runner 0 connected 2025/09/22 14:33:08 base crash: INFO: task hung in __iterate_supers 2025/09/22 14:33:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 732, "corpus": 8378, "corpus [files]": 3748, "corpus [symbols]": 3519, "cover overflows": 23471, "coverage": 111000, "distributor delayed": 10146, "distributor undelayed": 10146, "distributor violated": 17, "exec candidate": 12907, "exec collide": 2978, "exec fuzz": 5641, "exec gen": 316, "exec hints": 1734, "exec inject": 0, "exec minimize": 12475, "exec retries": 9, "exec seeds": 1579, "exec smash": 5404, "exec total [base]": 49410, "exec total [new]": 85810, "exec triage": 27133, "executor restarts [base]": 963, "executor restarts [new]": 1487, "fault jobs": 0, "fuzzer jobs": 636, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 209, "max signal": 114765, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9537, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9102, "no exec duration": 33830000000, "no exec requests": 140, "pending": 1, "prog exec time": 744, "reproducing": 4, "rpc recv": 13915396436, "rpc sent": 4891934304, "signal": 108858, "smash jobs": 419, "triage jobs": 8, "vm output": 114256059, "vm restarts [base]": 101, "vm restarts [new]": 146 } 2025/09/22 14:33:36 runner 8 connected 2025/09/22 14:33:43 runner 0 connected 2025/09/22 14:33:45 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:33:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:33:50 runner 9 connected 2025/09/22 14:33:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:33:57 runner 1 connected 2025/09/22 14:34:18 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:34:24 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:34:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:34:38 runner 7 connected 2025/09/22 14:34:51 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:34:51 runner 3 connected 2025/09/22 14:35:20 runner 2 connected 2025/09/22 14:35:25 runner 0 connected 2025/09/22 14:35:25 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:35:59 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:36:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:36:18 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/09/22 14:36:18 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/09/22 14:36:18 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/09/22 14:36:30 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:37:14 runner 8 connected 2025/09/22 14:37:20 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 14:37:27 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:37:27 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:38:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:38:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 769, "corpus": 8404, "corpus [files]": 3755, "corpus [symbols]": 3526, "cover overflows": 24773, "coverage": 111080, "distributor delayed": 10229, "distributor undelayed": 10220, "distributor violated": 17, "exec candidate": 12907, "exec collide": 3209, "exec fuzz": 6054, "exec gen": 333, "exec hints": 1869, "exec inject": 0, "exec minimize": 13098, "exec retries": 9, "exec seeds": 1666, "exec smash": 5845, "exec total [base]": 51683, "exec total [new]": 87852, "exec triage": 27224, "executor restarts [base]": 1028, "executor restarts [new]": 1535, "fault jobs": 0, "fuzzer jobs": 666, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 222, "max signal": 114869, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9962, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9147, "no exec duration": 34081000000, "no exec requests": 141, "pending": 1, "prog exec time": 842, "reproducing": 5, "rpc recv": 14472911644, "rpc sent": 5154225144, "signal": 108943, "smash jobs": 431, "triage jobs": 13, "vm output": 119118971, "vm restarts [base]": 105, "vm restarts [new]": 151 } 2025/09/22 14:38:16 runner 7 connected 2025/09/22 14:38:24 runner 2 connected 2025/09/22 14:38:26 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:38:56 runner 3 connected 2025/09/22 14:39:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:39:01 patched crashed: KASAN: use-after-free Write in dtSplitPage [need repro = true] 2025/09/22 14:39:01 scheduled a reproduction of 'KASAN: use-after-free Write in dtSplitPage' 2025/09/22 14:39:01 start reproducing 'KASAN: use-after-free Write in dtSplitPage' 2025/09/22 14:39:10 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:39:19 base crash: WARNING in udf_truncate_extents 2025/09/22 14:39:42 base crash: kernel BUG in jfs_evict_inode 2025/09/22 14:39:57 runner 9 connected 2025/09/22 14:40:03 base crash: INFO: task hung in __iterate_supers 2025/09/22 14:40:07 runner 2 connected 2025/09/22 14:40:31 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:40:38 runner 3 connected 2025/09/22 14:40:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 14:40:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:40:50 base crash: kernel BUG in txUnlock 2025/09/22 14:40:53 runner 0 connected 2025/09/22 14:41:02 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:41:08 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/22 14:41:24 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:41:31 runner 8 connected 2025/09/22 14:41:34 base crash: possible deadlock in ocfs2_xattr_set 2025/09/22 14:41:37 runner 9 connected 2025/09/22 14:41:39 runner 2 connected 2025/09/22 14:41:49 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:41:57 runner 3 connected 2025/09/22 14:42:01 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:42:21 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/22 14:42:32 runner 0 connected 2025/09/22 14:42:44 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:42:52 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:43:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 787, "corpus": 8411, "corpus [files]": 3758, "corpus [symbols]": 3528, "cover overflows": 25328, "coverage": 111105, "distributor delayed": 10277, "distributor undelayed": 10252, "distributor violated": 20, "exec candidate": 12907, "exec collide": 3363, "exec fuzz": 6326, "exec gen": 351, "exec hints": 1972, "exec inject": 0, "exec minimize": 13233, "exec retries": 9, "exec seeds": 1717, "exec smash": 6132, "exec total [base]": 53267, "exec total [new]": 88911, "exec triage": 27262, "executor restarts [base]": 1083, "executor restarts [new]": 1576, "fault jobs": 0, "fuzzer jobs": 664, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 213, "max signal": 115069, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10064, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9172, "no exec duration": 34081000000, "no exec requests": 141, "pending": 1, "prog exec time": 834, "reproducing": 6, "rpc recv": 15035385188, "rpc sent": 5329315488, "signal": 108963, "smash jobs": 426, "triage jobs": 25, "vm output": 125216162, "vm restarts [base]": 113, "vm restarts [new]": 155 } 2025/09/22 14:43:12 runner 1 connected 2025/09/22 14:43:26 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:43:32 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:43:51 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/09/22 14:43:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/22 14:44:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:44:33 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:44:41 runner 1 connected 2025/09/22 14:44:44 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:44:48 runner 8 connected 2025/09/22 14:44:50 runner 3 connected 2025/09/22 14:45:14 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:45:58 base crash: possible deadlock in ntfs_fiemap 2025/09/22 14:46:36 runner 9 connected 2025/09/22 14:46:40 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:46:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:46:49 runner 0 connected 2025/09/22 14:47:28 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/proc/proc_sysctl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:47:37 runner 3 connected 2025/09/22 14:47:46 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:47:53 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 14:48:01 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:48:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 807, "corpus": 8419, "corpus [files]": 3758, "corpus [symbols]": 3528, "cover overflows": 25875, "coverage": 111119, "distributor delayed": 10291, "distributor undelayed": 10289, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3490, "exec fuzz": 6531, "exec gen": 361, "exec hints": 2045, "exec inject": 0, "exec minimize": 13468, "exec retries": 9, "exec seeds": 1758, "exec smash": 6361, "exec total [base]": 55506, "exec total [new]": 89887, "exec triage": 27319, "executor restarts [base]": 1156, "executor restarts [new]": 1618, "fault jobs": 0, "fuzzer jobs": 640, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 208, "max signal": 115110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10302, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9185, "no exec duration": 34081000000, "no exec requests": 141, "pending": 1, "prog exec time": 936, "reproducing": 6, "rpc recv": 15507028672, "rpc sent": 5529727216, "signal": 108977, "smash jobs": 425, "triage jobs": 7, "vm output": 130453149, "vm restarts [base]": 118, "vm restarts [new]": 157 } 2025/09/22 14:48:16 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:48:50 runner 8 connected 2025/09/22 14:48:55 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:48:55 repro finished 'WARNING in udf_truncate_extents', repro=true crepro=false desc='WARNING in udf_truncate_extents' hub=false from_dashboard=false 2025/09/22 14:48:55 found repro for "WARNING in udf_truncate_extents" (orig title: "-SAME-", reliability: 1), took 28.06 minutes 2025/09/22 14:48:55 "WARNING in udf_truncate_extents": saved crash log into 1758552535.crash.log 2025/09/22 14:48:55 "WARNING in udf_truncate_extents": saved repro log into 1758552535.repro.log 2025/09/22 14:48:57 runner 3 connected 2025/09/22 14:49:10 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:49:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:49:24 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/22 14:49:43 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:50:11 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/22 14:50:12 runner 1 connected 2025/09/22 14:50:16 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:50:20 runner 3 connected 2025/09/22 14:50:21 attempt #0 to run "WARNING in udf_truncate_extents" on base: crashed with WARNING in udf_truncate_extents 2025/09/22 14:50:21 crashes both: WARNING in udf_truncate_extents / WARNING in udf_truncate_extents 2025/09/22 14:50:45 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:50:56 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:51:07 runner 9 connected 2025/09/22 14:51:11 runner 0 connected 2025/09/22 14:51:17 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:51:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:51:50 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:52:12 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:52:20 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:52:22 runner 1 connected 2025/09/22 14:53:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 824, "corpus": 8431, "corpus [files]": 3761, "corpus [symbols]": 3531, "cover overflows": 26506, "coverage": 111169, "distributor delayed": 10316, "distributor undelayed": 10316, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3645, "exec fuzz": 6790, "exec gen": 374, "exec hints": 2142, "exec inject": 0, "exec minimize": 13721, "exec retries": 9, "exec seeds": 1797, "exec smash": 6654, "exec total [base]": 57381, "exec total [new]": 91085, "exec triage": 27404, "executor restarts [base]": 1228, "executor restarts [new]": 1671, "fault jobs": 0, "fuzzer jobs": 625, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 198, "max signal": 115204, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10545, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9217, "no exec duration": 34081000000, "no exec requests": 141, "pending": 1, "prog exec time": 547, "reproducing": 5, "rpc recv": 15943577992, "rpc sent": 5714395000, "signal": 109026, "smash jobs": 422, "triage jobs": 5, "vm output": 134772913, "vm restarts [base]": 123, "vm restarts [new]": 159 } 2025/09/22 14:54:29 base crash: INFO: task hung in evict 2025/09/22 14:54:34 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:54:45 runner 0 connected 2025/09/22 14:54:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 14:55:08 base crash: INFO: task hung in deactivate_super 2025/09/22 14:55:14 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/22 14:55:26 runner 2 connected 2025/09/22 14:55:46 runner 9 connected 2025/09/22 14:55:57 runner 0 connected 2025/09/22 14:56:04 runner 1 connected 2025/09/22 14:56:15 base crash: kernel BUG in hfs_write_inode 2025/09/22 14:56:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:56:41 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:56:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:57:04 runner 2 connected 2025/09/22 14:57:10 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:57:11 runner 0 connected 2025/09/22 14:57:34 runner 0 connected 2025/09/22 14:57:42 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:57:43 base crash: possible deadlock in hfs_find_init 2025/09/22 14:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 14:57:49 base crash: kernel BUG in jfs_evict_inode 2025/09/22 14:58:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 848, "corpus": 8447, "corpus [files]": 3766, "corpus [symbols]": 3536, "cover overflows": 27556, "coverage": 111265, "distributor delayed": 10366, "distributor undelayed": 10364, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3867, "exec fuzz": 7202, "exec gen": 398, "exec hints": 2296, "exec inject": 0, "exec minimize": 14080, "exec retries": 9, "exec seeds": 1855, "exec smash": 7099, "exec total [base]": 59492, "exec total [new]": 92844, "exec triage": 27487, "executor restarts [base]": 1293, "executor restarts [new]": 1713, "fault jobs": 0, "fuzzer jobs": 606, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 187, "max signal": 115342, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10784, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9250, "no exec duration": 34081000000, "no exec requests": 141, "pending": 1, "prog exec time": 910, "reproducing": 5, "rpc recv": 16416472976, "rpc sent": 5979980184, "signal": 109054, "smash jobs": 409, "triage jobs": 10, "vm output": 141726525, "vm restarts [base]": 128, "vm restarts [new]": 162 } 2025/09/22 14:58:11 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:58:32 runner 2 connected 2025/09/22 14:58:33 runner 8 connected 2025/09/22 14:58:37 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 14:58:43 base crash: INFO: task hung in __iterate_supers 2025/09/22 14:58:45 runner 1 connected 2025/09/22 14:58:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 14:59:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 14:59:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 14:59:32 runner 3 connected 2025/09/22 14:59:42 runner 0 connected 2025/09/22 14:59:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:00:01 runner 0 connected 2025/09/22 15:00:10 runner 8 connected 2025/09/22 15:00:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:00:20 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:00:32 base crash: kernel BUG in may_open 2025/09/22 15:00:36 runner 9 connected 2025/09/22 15:00:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:00:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:00:48 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:01:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:01:02 runner 3 connected 2025/09/22 15:01:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 15:01:22 runner 1 connected 2025/09/22 15:01:32 runner 8 connected 2025/09/22 15:01:35 runner 2 connected 2025/09/22 15:01:52 runner 0 connected 2025/09/22 15:01:56 runner 0 connected 2025/09/22 15:02:58 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:03:00 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/22 15:03:02 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/22 15:03:02 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:03:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:03:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:03:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 862, "corpus": 8471, "corpus [files]": 3772, "corpus [symbols]": 3541, "cover overflows": 28451, "coverage": 111426, "distributor delayed": 10434, "distributor undelayed": 10434, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4032, "exec fuzz": 7523, "exec gen": 406, "exec hints": 2414, "exec inject": 0, "exec minimize": 14560, "exec retries": 9, "exec seeds": 1894, "exec smash": 7435, "exec total [base]": 61564, "exec total [new]": 94400, "exec triage": 27575, "executor restarts [base]": 1358, "executor restarts [new]": 1759, "fault jobs": 0, "fuzzer jobs": 625, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 194, "max signal": 115532, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11114, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9289, "no exec duration": 37222000000, "no exec requests": 148, "pending": 1, "prog exec time": 1014, "reproducing": 5, "rpc recv": 17081834772, "rpc sent": 6226564240, "signal": 109210, "smash jobs": 421, "triage jobs": 10, "vm output": 147862015, "vm restarts [base]": 136, "vm restarts [new]": 168 } 2025/09/22 15:03:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:03:28 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:03:49 runner 9 connected 2025/09/22 15:03:50 runner 3 connected 2025/09/22 15:03:52 runner 1 connected 2025/09/22 15:03:53 runner 0 connected 2025/09/22 15:03:54 runner 2 connected 2025/09/22 15:04:03 runner 8 connected 2025/09/22 15:04:16 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:04:16 repro finished 'KASAN: use-after-free Write in dtSplitPage', repro=true crepro=false desc='KASAN: slab-use-after-free Write in dtSplitPage' hub=false from_dashboard=false 2025/09/22 15:04:16 found repro for "KASAN: slab-use-after-free Write in dtSplitPage" (orig title: "KASAN: use-after-free Write in dtSplitPage", reliability: 1), took 24.32 minutes 2025/09/22 15:04:16 "KASAN: slab-use-after-free Write in dtSplitPage": saved crash log into 1758553456.crash.log 2025/09/22 15:04:16 "KASAN: slab-use-after-free Write in dtSplitPage": saved repro log into 1758553456.repro.log 2025/09/22 15:05:12 runner 1 connected 2025/09/22 15:05:20 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:05:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:05:35 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:05:37 attempt #0 to run "KASAN: slab-use-after-free Write in dtSplitPage" on base: crashed with KASAN: use-after-free Write in dtSplitPage 2025/09/22 15:05:37 crashes both: KASAN: slab-use-after-free Write in dtSplitPage / KASAN: use-after-free Write in dtSplitPage 2025/09/22 15:05:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:05:47 patched crashed: KASAN: use-after-free Read in ocfs2_dir_foreach_blk [need repro = true] 2025/09/22 15:05:47 scheduled a reproduction of 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/09/22 15:05:47 start reproducing 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/09/22 15:05:53 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:05:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:05:56 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 15:06:25 runner 1 connected 2025/09/22 15:06:27 runner 0 connected 2025/09/22 15:06:33 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:06:36 runner 9 connected 2025/09/22 15:06:36 runner 1 connected 2025/09/22 15:06:39 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:06:44 runner 8 connected 2025/09/22 15:06:46 runner 3 connected 2025/09/22 15:07:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:07:23 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:07:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:07:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:07:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 15:07:59 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:08:03 runner 2 connected 2025/09/22 15:08:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 886, "corpus": 8489, "corpus [files]": 3778, "corpus [symbols]": 3546, "cover overflows": 29303, "coverage": 111477, "distributor delayed": 10476, "distributor undelayed": 10470, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4229, "exec fuzz": 7845, "exec gen": 424, "exec hints": 2532, "exec inject": 0, "exec minimize": 14930, "exec retries": 9, "exec seeds": 1947, "exec smash": 7801, "exec total [base]": 63069, "exec total [new]": 95906, "exec triage": 27632, "executor restarts [base]": 1408, "executor restarts [new]": 1813, "fault jobs": 0, "fuzzer jobs": 623, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 194, "max signal": 115630, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11318, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9319, "no exec duration": 161845000000, "no exec requests": 516, "pending": 1, "prog exec time": 755, "reproducing": 5, "rpc recv": 17657221028, "rpc sent": 6435353704, "signal": 109259, "smash jobs": 418, "triage jobs": 11, "vm output": 151649461, "vm restarts [base]": 143, "vm restarts [new]": 175 } 2025/09/22 15:08:27 runner 9 connected 2025/09/22 15:08:28 runner 3 connected 2025/09/22 15:08:33 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:08:50 runner 1 connected 2025/09/22 15:09:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:09:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:10:15 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:10:34 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/22 15:10:48 runner 1 connected 2025/09/22 15:10:49 runner 8 connected 2025/09/22 15:11:22 runner 0 connected 2025/09/22 15:11:23 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/22 15:11:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/22 15:11:35 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:11:43 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/22 15:12:08 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:12:12 runner 3 connected 2025/09/22 15:12:13 runner 9 connected 2025/09/22 15:12:34 runner 8 connected 2025/09/22 15:12:46 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:13:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 918, "corpus": 8515, "corpus [files]": 3790, "corpus [symbols]": 3558, "cover overflows": 30464, "coverage": 111557, "distributor delayed": 10564, "distributor undelayed": 10562, "distributor violated": 46, "exec candidate": 12907, "exec collide": 4425, "exec fuzz": 8224, "exec gen": 445, "exec hints": 2664, "exec inject": 0, "exec minimize": 15605, "exec retries": 10, "exec seeds": 2005, "exec smash": 8208, "exec total [base]": 65079, "exec total [new]": 97915, "exec triage": 27764, "executor restarts [base]": 1449, "executor restarts [new]": 1852, "fault jobs": 0, "fuzzer jobs": 650, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 202, "max signal": 115894, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11742, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9369, "no exec duration": 612309000000, "no exec requests": 1657, "pending": 1, "prog exec time": 1133, "reproducing": 5, "rpc recv": 18237936940, "rpc sent": 6694935040, "signal": 109333, "smash jobs": 433, "triage jobs": 15, "vm output": 158456235, "vm restarts [base]": 147, "vm restarts [new]": 180 } 2025/09/22 15:13:20 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:13:52 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:14:42 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:14:50 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/22 15:14:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:15:04 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/09/22 15:15:07 base crash: possible deadlock in attr_data_get_block 2025/09/22 15:15:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 15:15:39 runner 1 connected 2025/09/22 15:15:48 runner 2 connected 2025/09/22 15:15:53 runner 1 connected 2025/09/22 15:15:56 runner 3 connected 2025/09/22 15:16:02 base crash: possible deadlock in ntfs_fiemap 2025/09/22 15:16:03 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:16:04 runner 8 connected 2025/09/22 15:16:43 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/22 15:16:58 runner 0 connected 2025/09/22 15:17:03 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:17:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:17:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:17:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:17:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:17:31 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:17:34 runner 8 connected 2025/09/22 15:18:00 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:18:07 runner 3 connected 2025/09/22 15:18:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 955, "corpus": 8542, "corpus [files]": 3803, "corpus [symbols]": 3571, "cover overflows": 31595, "coverage": 111724, "distributor delayed": 10628, "distributor undelayed": 10628, "distributor violated": 46, "exec candidate": 12907, "exec collide": 4550, "exec fuzz": 8494, "exec gen": 457, "exec hints": 2748, "exec inject": 0, "exec minimize": 16229, "exec retries": 10, "exec seeds": 2051, "exec smash": 8485, "exec total [base]": 66606, "exec total [new]": 99459, "exec triage": 27868, "executor restarts [base]": 1483, "executor restarts [new]": 1888, "fault jobs": 0, "fuzzer jobs": 673, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 210, "max signal": 116097, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12194, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9407, "no exec duration": 822781000000, "no exec requests": 2232, "pending": 1, "prog exec time": 909, "reproducing": 5, "rpc recv": 18672300268, "rpc sent": 6887966120, "signal": 109407, "smash jobs": 451, "triage jobs": 12, "vm output": 165520130, "vm restarts [base]": 152, "vm restarts [new]": 183 } 2025/09/22 15:18:11 runner 1 connected 2025/09/22 15:18:15 runner 2 connected 2025/09/22 15:18:18 runner 9 connected 2025/09/22 15:18:28 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:19:01 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:19:22 base crash: kernel BUG in txUnlock 2025/09/22 15:19:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 15:19:55 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:20:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:20:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:20:11 runner 1 connected 2025/09/22 15:20:13 runner 1 connected 2025/09/22 15:20:40 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:20:49 runner 3 connected 2025/09/22 15:20:53 runner 8 connected 2025/09/22 15:21:11 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:21:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:21:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:21:44 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:21:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/22 15:22:12 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:22:25 runner 8 connected 2025/09/22 15:22:27 runner 3 connected 2025/09/22 15:22:42 runner 9 connected 2025/09/22 15:22:44 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:23:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1005, "corpus": 8568, "corpus [files]": 3813, "corpus [symbols]": 3579, "cover overflows": 32696, "coverage": 111852, "distributor delayed": 10690, "distributor undelayed": 10690, "distributor violated": 46, "exec candidate": 12907, "exec collide": 4742, "exec fuzz": 8847, "exec gen": 479, "exec hints": 2853, "exec inject": 0, "exec minimize": 16789, "exec retries": 10, "exec seeds": 2123, "exec smash": 8876, "exec total [base]": 68423, "exec total [new]": 101275, "exec triage": 27980, "executor restarts [base]": 1528, "executor restarts [new]": 1935, "fault jobs": 0, "fuzzer jobs": 687, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 216, "max signal": 116287, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12535, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9449, "no exec duration": 1258032000000, "no exec requests": 3378, "pending": 1, "prog exec time": 659, "reproducing": 5, "rpc recv": 19287953888, "rpc sent": 7096042160, "signal": 109508, "smash jobs": 463, "triage jobs": 8, "vm output": 173112842, "vm restarts [base]": 156, "vm restarts [new]": 189 } 2025/09/22 15:23:15 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:23:44 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:23:44 repro finished 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk', repro=true crepro=false desc='KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk' hub=false from_dashboard=false 2025/09/22 15:23:44 found repro for "KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk" (orig title: "KASAN: use-after-free Read in ocfs2_dir_foreach_blk", reliability: 1), took 17.82 minutes 2025/09/22 15:23:44 "KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk": saved crash log into 1758554624.crash.log 2025/09/22 15:23:44 "KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk": saved repro log into 1758554624.repro.log 2025/09/22 15:24:50 base crash: general protection fault in jfs_flush_journal 2025/09/22 15:25:03 attempt #0 to run "KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk" on base: crashed with KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/09/22 15:25:03 crashes both: KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk / KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/09/22 15:25:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/22 15:25:37 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 15:25:38 runner 1 connected 2025/09/22 15:25:45 base crash: kernel BUG in may_open 2025/09/22 15:25:52 runner 0 connected 2025/09/22 15:26:00 runner 9 connected 2025/09/22 15:26:19 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/22 15:26:25 runner 1 connected 2025/09/22 15:26:33 runner 2 connected 2025/09/22 15:27:08 runner 1 connected 2025/09/22 15:27:19 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:27:19 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/22 15:27:30 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:27:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:28:07 runner 3 connected 2025/09/22 15:28:08 runner 0 connected 2025/09/22 15:28:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1093, "corpus": 8589, "corpus [files]": 3816, "corpus [symbols]": 3582, "cover overflows": 34164, "coverage": 111920, "distributor delayed": 10758, "distributor undelayed": 10756, "distributor violated": 46, "exec candidate": 12907, "exec collide": 5012, "exec fuzz": 9369, "exec gen": 513, "exec hints": 3016, "exec inject": 0, "exec minimize": 17387, "exec retries": 10, "exec seeds": 2231, "exec smash": 9429, "exec total [base]": 70322, "exec total [new]": 103641, "exec triage": 28100, "executor restarts [base]": 1580, "executor restarts [new]": 1983, "fault jobs": 0, "fuzzer jobs": 685, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 216, "max signal": 116429, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12967, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9497, "no exec duration": 1320955000000, "no exec requests": 3563, "pending": 1, "prog exec time": 728, "reproducing": 4, "rpc recv": 19765505940, "rpc sent": 7351071784, "signal": 109575, "smash jobs": 461, "triage jobs": 8, "vm output": 182400993, "vm restarts [base]": 162, "vm restarts [new]": 191 } 2025/09/22 15:28:19 runner 1 connected 2025/09/22 15:28:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:28:41 runner 9 connected 2025/09/22 15:29:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:29:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:29:22 runner 1 connected 2025/09/22 15:29:52 runner 1 connected 2025/09/22 15:29:54 runner 2 connected 2025/09/22 15:30:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:30:12 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/22 15:30:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:30:56 runner 1 connected 2025/09/22 15:31:02 runner 3 connected 2025/09/22 15:31:12 runner 9 connected 2025/09/22 15:31:27 base crash: kernel BUG in hfs_write_inode 2025/09/22 15:31:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 15:31:53 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:31:57 runner 0 connected 2025/09/22 15:32:16 runner 2 connected 2025/09/22 15:32:18 runner 8 connected 2025/09/22 15:32:28 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:32:40 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/22 15:32:42 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/22 15:33:09 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:33:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1147, "corpus": 8613, "corpus [files]": 3826, "corpus [symbols]": 3591, "cover overflows": 35256, "coverage": 111983, "distributor delayed": 10819, "distributor undelayed": 10817, "distributor violated": 46, "exec candidate": 12907, "exec collide": 5258, "exec fuzz": 9789, "exec gen": 532, "exec hints": 3150, "exec inject": 0, "exec minimize": 17947, "exec retries": 10, "exec seeds": 2315, "exec smash": 9894, "exec total [base]": 72817, "exec total [new]": 105665, "exec triage": 28192, "executor restarts [base]": 1638, "executor restarts [new]": 2032, "fault jobs": 0, "fuzzer jobs": 669, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 202, "max signal": 116534, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13325, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9536, "no exec duration": 1542419000000, "no exec requests": 4194, "pending": 1, "prog exec time": 634, "reproducing": 4, "rpc recv": 20488616216, "rpc sent": 7646949864, "signal": 109619, "smash jobs": 455, "triage jobs": 12, "vm output": 189430952, "vm restarts [base]": 167, "vm restarts [new]": 197 } 2025/09/22 15:33:28 runner 3 connected 2025/09/22 15:33:38 runner 0 connected 2025/09/22 15:33:43 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:33:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:34:10 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:34:22 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:34:54 runner 8 connected 2025/09/22 15:35:04 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/09/22 15:35:04 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/22 15:35:06 runner 1 connected 2025/09/22 15:35:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 15:35:15 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:35:57 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:36:02 runner 9 connected 2025/09/22 15:36:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:36:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:36:05 runner 1 connected 2025/09/22 15:36:52 runner 3 connected 2025/09/22 15:36:53 runner 0 connected 2025/09/22 15:37:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/22 15:37:09 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:37:53 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:37:57 runner 1 connected 2025/09/22 15:38:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1189, "corpus": 8640, "corpus [files]": 3836, "corpus [symbols]": 3601, "cover overflows": 36956, "coverage": 112079, "distributor delayed": 10907, "distributor undelayed": 10907, "distributor violated": 46, "exec candidate": 12907, "exec collide": 5518, "exec fuzz": 10211, "exec gen": 560, "exec hints": 3295, "exec inject": 0, "exec minimize": 18769, "exec retries": 10, "exec seeds": 2389, "exec smash": 10389, "exec total [base]": 75193, "exec total [new]": 108035, "exec triage": 28309, "executor restarts [base]": 1676, "executor restarts [new]": 2082, "fault jobs": 0, "fuzzer jobs": 685, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 198, "max signal": 116726, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13894, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9587, "no exec duration": 1943565000000, "no exec requests": 5342, "pending": 1, "prog exec time": 950, "reproducing": 4, "rpc recv": 21080019900, "rpc sent": 7952631112, "signal": 109715, "smash jobs": 467, "triage jobs": 20, "vm output": 197342674, "vm restarts [base]": 170, "vm restarts [new]": 203 } 2025/09/22 15:38:12 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:38:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:38:40 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:39:09 runner 0 connected 2025/09/22 15:39:10 runner 9 connected 2025/09/22 15:39:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:39:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/22 15:39:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:39:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:39:20 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:39:45 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/22 15:40:03 runner 0 connected 2025/09/22 15:40:05 runner 3 connected 2025/09/22 15:40:05 runner 8 connected 2025/09/22 15:40:07 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:40:13 runner 1 connected 2025/09/22 15:40:36 runner 1 connected 2025/09/22 15:40:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:40:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:40:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:41:27 runner 8 connected 2025/09/22 15:41:49 runner 9 connected 2025/09/22 15:41:54 runner 1 connected 2025/09/22 15:42:05 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:42:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:42:55 runner 0 connected 2025/09/22 15:42:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:42:56 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:43:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1211, "corpus": 8674, "corpus [files]": 3850, "corpus [symbols]": 3613, "cover overflows": 38541, "coverage": 112196, "distributor delayed": 10999, "distributor undelayed": 10994, "distributor violated": 46, "exec candidate": 12907, "exec collide": 5717, "exec fuzz": 10616, "exec gen": 580, "exec hints": 3424, "exec inject": 0, "exec minimize": 19534, "exec retries": 10, "exec seeds": 2445, "exec smash": 10825, "exec total [base]": 77163, "exec total [new]": 110157, "exec triage": 28421, "executor restarts [base]": 1716, "executor restarts [new]": 2128, "fault jobs": 0, "fuzzer jobs": 711, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 218, "max signal": 116964, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14411, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9632, "no exec duration": 2163144000000, "no exec requests": 5946, "pending": 1, "prog exec time": 986, "reproducing": 4, "rpc recv": 21687733524, "rpc sent": 8221154216, "signal": 109810, "smash jobs": 480, "triage jobs": 13, "vm output": 203380582, "vm restarts [base]": 175, "vm restarts [new]": 209 } 2025/09/22 15:43:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:43:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 15:43:24 base crash: kernel BUG in may_open 2025/09/22 15:43:30 runner 8 connected 2025/09/22 15:43:43 runner 1 connected 2025/09/22 15:43:45 runner 3 connected 2025/09/22 15:44:10 runner 2 connected 2025/09/22 15:44:12 runner 9 connected 2025/09/22 15:44:14 runner 0 connected 2025/09/22 15:44:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:44:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/22 15:44:52 base crash: kernel BUG in txUnlock 2025/09/22 15:44:55 base crash: kernel BUG in __filemap_add_folio 2025/09/22 15:45:19 runner 0 connected 2025/09/22 15:45:27 runner 9 connected 2025/09/22 15:45:41 runner 1 connected 2025/09/22 15:45:45 runner 2 connected 2025/09/22 15:46:39 base crash: possible deadlock in ocfs2_setattr 2025/09/22 15:47:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:47:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:47:21 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/22 15:47:35 runner 0 connected 2025/09/22 15:47:47 patched crashed: INFO: task hung in __closure_sync [need repro = true] 2025/09/22 15:47:47 scheduled a reproduction of 'INFO: task hung in __closure_sync' 2025/09/22 15:47:47 start reproducing 'INFO: task hung in __closure_sync' 2025/09/22 15:47:59 runner 1 connected 2025/09/22 15:48:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:48:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1256, "corpus": 8700, "corpus [files]": 3860, "corpus [symbols]": 3623, "cover overflows": 40081, "coverage": 112300, "distributor delayed": 11092, "distributor undelayed": 11092, "distributor violated": 46, "exec candidate": 12907, "exec collide": 5944, "exec fuzz": 11070, "exec gen": 614, "exec hints": 3558, "exec inject": 0, "exec minimize": 20275, "exec retries": 10, "exec seeds": 2534, "exec smash": 11318, "exec total [base]": 79354, "exec total [new]": 112451, "exec triage": 28544, "executor restarts [base]": 1768, "executor restarts [new]": 2178, "fault jobs": 0, "fuzzer jobs": 704, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 213, "max signal": 117178, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14928, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9683, "no exec duration": 2163144000000, "no exec requests": 5946, "pending": 1, "prog exec time": 1014, "reproducing": 5, "rpc recv": 22376383496, "rpc sent": 8470798384, "signal": 109877, "smash jobs": 485, "triage jobs": 6, "vm output": 208999302, "vm restarts [base]": 181, "vm restarts [new]": 215 } 2025/09/22 15:48:12 runner 3 connected 2025/09/22 15:48:44 runner 8 connected 2025/09/22 15:48:58 runner 1 connected 2025/09/22 15:49:24 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/22 15:50:13 runner 9 connected 2025/09/22 15:50:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:50:46 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/22 15:51:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 15:51:32 runner 3 connected 2025/09/22 15:51:35 runner 9 connected 2025/09/22 15:52:07 runner 1 connected 2025/09/22 15:53:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1290, "corpus": 8712, "corpus [files]": 3865, "corpus [symbols]": 3628, "cover overflows": 41058, "coverage": 112322, "distributor delayed": 11157, "distributor undelayed": 11157, "distributor violated": 50, "exec candidate": 12907, "exec collide": 6128, "exec fuzz": 11468, "exec gen": 636, "exec hints": 3670, "exec inject": 0, "exec minimize": 20592, "exec retries": 10, "exec seeds": 2604, "exec smash": 11739, "exec total [base]": 81217, "exec total [new]": 114074, "exec triage": 28636, "executor restarts [base]": 1839, "executor restarts [new]": 2247, "fault jobs": 0, "fuzzer jobs": 682, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 204, "max signal": 117275, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15222, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9721, "no exec duration": 2538993000000, "no exec requests": 6836, "pending": 1, "prog exec time": 955, "reproducing": 5, "rpc recv": 22838856020, "rpc sent": 8695354464, "signal": 109898, "smash jobs": 468, "triage jobs": 10, "vm output": 217022855, "vm restarts [base]": 184, "vm restarts [new]": 219 } 2025/09/22 15:54:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:54:49 base crash: kernel BUG in jfs_evict_inode 2025/09/22 15:54:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:55:37 runner 8 connected 2025/09/22 15:55:44 runner 1 connected 2025/09/22 15:55:45 runner 2 connected 2025/09/22 15:56:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 15:56:12 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:56:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 15:56:41 base crash: kernel BUG in hfs_write_inode 2025/09/22 15:56:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 15:56:57 runner 9 connected 2025/09/22 15:57:07 runner 1 connected 2025/09/22 15:57:15 base crash: kernel BUG in hfs_write_inode 2025/09/22 15:57:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 15:57:24 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:57:31 runner 2 connected 2025/09/22 15:57:31 runner 8 connected 2025/09/22 15:58:04 runner 0 connected 2025/09/22 15:58:07 runner 1 connected 2025/09/22 15:58:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1329, "corpus": 8736, "corpus [files]": 3876, "corpus [symbols]": 3637, "cover overflows": 42368, "coverage": 112471, "distributor delayed": 11207, "distributor undelayed": 11203, "distributor violated": 50, "exec candidate": 12907, "exec collide": 6352, "exec fuzz": 11832, "exec gen": 661, "exec hints": 3784, "exec inject": 0, "exec minimize": 21157, "exec retries": 10, "exec seeds": 2672, "exec smash": 12171, "exec total [base]": 83077, "exec total [new]": 115942, "exec triage": 28710, "executor restarts [base]": 1881, "executor restarts [new]": 2289, "fault jobs": 0, "fuzzer jobs": 690, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 204, "max signal": 117326, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15608, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9754, "no exec duration": 2871976000000, "no exec requests": 7723, "pending": 1, "prog exec time": 871, "reproducing": 5, "rpc recv": 23290081608, "rpc sent": 8926315144, "signal": 109952, "smash jobs": 478, "triage jobs": 8, "vm output": 223266439, "vm restarts [base]": 189, "vm restarts [new]": 223 } 2025/09/22 15:58:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/22 15:59:13 runner 9 connected 2025/09/22 15:59:38 reproducing crash 'INFO: task hung in bch2_readahead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/two_state_shared_lock.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 15:59:44 base crash: general protection fault in lmLogSync 2025/09/22 15:59:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 16:00:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/22 16:00:15 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f kernel/time/sleep_timeout.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:00:33 runner 0 connected 2025/09/22 16:00:38 runner 1 connected 2025/09/22 16:01:00 runner 2 connected 2025/09/22 16:01:02 base crash: kernel BUG in may_open 2025/09/22 16:01:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 16:01:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 16:01:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 16:01:33 base crash: kernel BUG in hfs_write_inode 2025/09/22 16:01:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/22 16:01:52 runner 3 connected 2025/09/22 16:01:52 runner 1 connected 2025/09/22 16:01:58 runner 9 connected 2025/09/22 16:02:02 runner 0 connected 2025/09/22 16:02:22 runner 2 connected 2025/09/22 16:02:24 runner 8 connected 2025/09/22 16:02:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/22 16:03:03 reproducing crash 'INFO: task hung in bch2_readahead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/two_state_shared_lock.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:03:09 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1364, "corpus": 8757, "corpus [files]": 3880, "corpus [symbols]": 3641, "cover overflows": 43241, "coverage": 112507, "distributor delayed": 11252, "distributor undelayed": 11245, "distributor violated": 50, "exec candidate": 12907, "exec collide": 6588, "exec fuzz": 12282, "exec gen": 681, "exec hints": 3929, "exec inject": 0, "exec minimize": 21502, "exec retries": 10, "exec seeds": 2743, "exec smash": 12662, "exec total [base]": 84890, "exec total [new]": 117753, "exec triage": 28761, "executor restarts [base]": 1925, "executor restarts [new]": 2335, "fault jobs": 0, "fuzzer jobs": 683, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 208, "max signal": 117384, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15821, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9779, "no exec duration": 3323471000000, "no exec requests": 8930, "pending": 1, "prog exec time": 983, "reproducing": 5, "rpc recv": 23865700324, "rpc sent": 9164213616, "signal": 109985, "smash jobs": 467, "triage jobs": 8, "vm output": 233573030, "vm restarts [base]": 194, "vm restarts [new]": 228 } 2025/09/22 16:03:21 runner 1 connected 2025/09/22 16:04:51 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f kernel/time/sleep_timeout.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:05:04 base crash: WARNING in hfs_bnode_create 2025/09/22 16:05:06 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/22 16:05:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 16:05:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 16:05:53 runner 3 connected 2025/09/22 16:05:56 runner 1 connected 2025/09/22 16:06:29 runner 1 connected 2025/09/22 16:06:31 runner 9 connected 2025/09/22 16:06:38 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:06:49 reproducing crash 'INFO: task hung in bch2_readahead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/two_state_shared_lock.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:06:59 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/22 16:07:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/22 16:07:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/22 16:07:55 runner 8 connected 2025/09/22 16:08:05 bug reporting terminated 2025/09/22 16:08:05 status reporting terminated 2025/09/22 16:08:20 repro finished 'INFO: task hung in __closure_sync', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 16:08:22 syz-diff (base): kernel context loop terminated 2025/09/22 16:08:34 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f kernel/time/sleep_timeout.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/22 16:08:34 repro finished 'INFO: task hung in sync_inodes_sb', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 16:09:51 repro finished 'INFO: task hung in __iterate_supers', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 16:11:54 repro finished 'INFO: task hung in bch2_readahead', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 16:14:11 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': concatenation step failed with context deadline exceeded 2025/09/22 16:14:11 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/22 16:14:11 syz-diff (new): kernel context loop terminated 2025/09/22 16:14:11 diff fuzzing terminated 2025/09/22 16:14:11 fuzzing is finished 2025/09/22 16:14:11 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes INFO: task hung in __iterate_supers 5 crashes 5 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes 3 crashes INFO: task hung in bch2_readahead 2 crashes INFO: task hung in deactivate_super 1 crashes INFO: task hung in evict 1 crashes 3 crashes INFO: task hung in sync_inodes_sb 1 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes KASAN: out-of-bounds Read in ext4_xattr_set_entry 1 crashes KASAN: out-of-bounds Read in ocfs2_dir_foreach_blk [reproduced] KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 4 crashes 4 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in dtSplitPage [reproduced] KASAN: use-after-free Read in hpfs_get_ea 5 crashes 6 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes 1 crashes KASAN: use-after-free Write in dtSplitPage 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 6 crashes 10 crashes WARNING in hfs_bnode_create 2 crashes 2 crashes WARNING in udf_truncate_extents 3 crashes 2 crashes[reproduced] general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 2 crashes 1 crashes[reproduced] kernel BUG in __filemap_add_folio 2 crashes kernel BUG in dbFindLeaf 3 crashes 2 crashes[reproduced] kernel BUG in hfs_write_inode 20 crashes 30 crashes kernel BUG in jfs_evict_inode 18 crashes 25 crashes kernel BUG in may_open 6 crashes 7 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 2 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 1 crashes kernel BUG in txUnlock 4 crashes 7 crashes possible deadlock in attr_data_get_block 1 crashes 2 crashes possible deadlock in filemap_fault 1 crashes 1 crashes possible deadlock in hfs_extend_file 3 crashes possible deadlock in hfs_find_init 2 crashes 2 crashes possible deadlock in mark_as_free_ex 1 crashes 1 crashes possible deadlock in ntfs_fiemap 3 crashes 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ntfs_read_folio 1 crashes possible deadlock in ocfs2_calc_xattr_init 5 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 3 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 11 crashes 12 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 1 crashes possible deadlock in ocfs2_setattr 1 crashes 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 67 crashes 63 crashes possible deadlock in ocfs2_xattr_set 1 crashes 1 crashes possible deadlock in run_unpack_ex 2 crashes 5 crashes