2025/11/04 14:29:00 extracted 322752 text symbol hashes for base and 322756 for patched 2025/11/04 14:29:00 symbol "__UNIQUE_ID___addressable_generic_file_open1368" has different values in base vs patch 2025/11/04 14:29:00 binaries are different, continuing fuzzing 2025/11/04 14:29:01 adding modified_functions to focus areas: ["__btrfs_balance" "__ia32_sys_access" "__ia32_sys_chmod" "__ia32_sys_faccessat" "__ia32_sys_faccessat2" "__ia32_sys_fchmodat" "__ia32_sys_fchmodat2" "__pfx_class_super_write_constructor" "__pfx_class_super_write_destructor" "__x64_sys_access" "__x64_sys_chmod" "__x64_sys_faccessat" "__x64_sys_faccessat2" "__x64_sys_fchmodat" "__x64_sys_fchmodat2" "balance_kthread" "btrfs_alloc_device" "btrfs_cancel_balance" "btrfs_chunk_alloc" "btrfs_chunk_alloc_add_chunk_item" "btrfs_commit_device_sizes" "btrfs_create_chunk" "btrfs_create_pending_block_groups" "btrfs_dec_block_group_swap_extents" "btrfs_defrag_file" "btrfs_defrag_root" "btrfs_find_device" "btrfs_free_block_groups" "btrfs_inc_block_group_ro" "btrfs_init_sprout" "btrfs_make_block_group" "btrfs_map_block" "btrfs_map_repair_block" "btrfs_mapping_tree_free" "btrfs_mark_bg_to_reclaim" "btrfs_pause_balance" "btrfs_put_block_group_cache" "btrfs_read_block_groups" "btrfs_read_chunk_tree" "btrfs_read_sys_array" "btrfs_reclaim_bgs_work" "btrfs_recover_balance" "btrfs_resume_balance_async" "btrfs_run_defrag_inodes" "btrfs_shrink_device" "btrfs_space_info_update_bytes_pinned" "btrfs_space_info_update_bytes_zone_unusable" "btrfs_start_dirty_block_groups" "btrfs_unfreeze_block_group" "btrfs_update_block_group" "btrfs_use_block_group_size_class" "btrfs_verify_dev_extents" "btrfs_write_dirty_block_groups" "cache_save_setup" "class_super_write_constructor" "class_super_write_destructor" "clone_fs_devices" "defrag_collect_targets" "defrag_lookup_extent" "describe_balance_start_or_resume" "dev_extent_hole_check" "device_list_add" "do_ftruncate" "exclude_super_stripes" "ext4_multi_mount_protect" "find_live_mirror" "find_next_devid" "handle_ops_on_dev_replace" "kmmpd" "map_blocks_raid56_read" "read_mmp_block" "read_one_chunk" "relocating_repair_kthread" "reserve_chunk_space" "vfs_fallocate" "write_mmp_block" "xfs_file_ioctl" "xfs_ioc_bulkstat" "xfs_ioc_fsgetxattra" "xfs_ioc_inumbers"] 2025/11/04 14:29:01 adding directly modified files to focus areas: ["fs/btrfs/block-group.c" "fs/btrfs/defrag.c" "fs/btrfs/volumes.c" "fs/ext4/mmp.c" "fs/open.c" "fs/xfs/xfs_ioctl.c" "include/linux/fs.h"] 2025/11/04 14:29:01 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/04 14:29:59 runner 8 connected 2025/11/04 14:29:59 runner 6 connected 2025/11/04 14:29:59 runner 2 connected 2025/11/04 14:29:59 runner 0 connected 2025/11/04 14:29:59 runner 7 connected 2025/11/04 14:30:00 runner 1 connected 2025/11/04 14:30:00 runner 2 connected 2025/11/04 14:30:00 runner 1 connected 2025/11/04 14:30:00 runner 5 connected 2025/11/04 14:30:00 runner 3 connected 2025/11/04 14:30:00 runner 0 connected 2025/11/04 14:30:00 runner 4 connected 2025/11/04 14:30:06 initializing coverage information... 2025/11/04 14:30:06 executor cover filter: 0 PCs 2025/11/04 14:30:08 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/04 14:30:08 base: machine check complete 2025/11/04 14:30:09 discovered 7609 source files, 333702 symbols 2025/11/04 14:30:10 coverage filter: __btrfs_balance: [__btrfs_balance] 2025/11/04 14:30:10 coverage filter: __ia32_sys_access: [__ia32_sys_access] 2025/11/04 14:30:10 coverage filter: __ia32_sys_chmod: [__ia32_sys_chmod] 2025/11/04 14:30:10 coverage filter: __ia32_sys_faccessat: [__ia32_sys_faccessat __ia32_sys_faccessat2] 2025/11/04 14:30:10 coverage filter: __ia32_sys_faccessat2: [] 2025/11/04 14:30:10 coverage filter: __ia32_sys_fchmodat: [__ia32_sys_fchmodat __ia32_sys_fchmodat2] 2025/11/04 14:30:10 coverage filter: __ia32_sys_fchmodat2: [] 2025/11/04 14:30:10 coverage filter: __pfx_class_super_write_constructor: [] 2025/11/04 14:30:10 coverage filter: __pfx_class_super_write_destructor: [] 2025/11/04 14:30:10 coverage filter: __x64_sys_access: [__x64_sys_access] 2025/11/04 14:30:10 coverage filter: __x64_sys_chmod: [__x64_sys_chmod] 2025/11/04 14:30:10 coverage filter: __x64_sys_faccessat: [__x64_sys_faccessat __x64_sys_faccessat2] 2025/11/04 14:30:10 coverage filter: __x64_sys_faccessat2: [] 2025/11/04 14:30:10 coverage filter: __x64_sys_fchmodat: [__x64_sys_fchmodat __x64_sys_fchmodat2] 2025/11/04 14:30:10 coverage filter: __x64_sys_fchmodat2: [] 2025/11/04 14:30:10 coverage filter: balance_kthread: [balance_kthread] 2025/11/04 14:30:10 coverage filter: btrfs_alloc_device: [btrfs_alloc_device] 2025/11/04 14:30:10 coverage filter: btrfs_cancel_balance: [btrfs_cancel_balance] 2025/11/04 14:30:10 coverage filter: btrfs_chunk_alloc: [__probestub_btrfs_chunk_alloc __traceiter_btrfs_chunk_alloc btrfs_chunk_alloc btrfs_chunk_alloc_add_chunk_item] 2025/11/04 14:30:10 coverage filter: btrfs_chunk_alloc_add_chunk_item: [] 2025/11/04 14:30:10 coverage filter: btrfs_commit_device_sizes: [btrfs_commit_device_sizes] 2025/11/04 14:30:10 coverage filter: btrfs_create_chunk: [btrfs_create_chunk] 2025/11/04 14:30:10 coverage filter: btrfs_create_pending_block_groups: [btrfs_create_pending_block_groups] 2025/11/04 14:30:10 coverage filter: btrfs_dec_block_group_swap_extents: [btrfs_dec_block_group_swap_extents] 2025/11/04 14:30:10 coverage filter: btrfs_defrag_file: [btrfs_defrag_file] 2025/11/04 14:30:10 coverage filter: btrfs_defrag_root: [btrfs_defrag_root] 2025/11/04 14:30:10 coverage filter: btrfs_find_device: [btrfs_find_device btrfs_find_device_by_devspec] 2025/11/04 14:30:10 coverage filter: btrfs_free_block_groups: [btrfs_free_block_groups] 2025/11/04 14:30:10 coverage filter: btrfs_inc_block_group_ro: [btrfs_inc_block_group_ro] 2025/11/04 14:30:10 coverage filter: btrfs_init_sprout: [btrfs_init_sprout] 2025/11/04 14:30:10 coverage filter: btrfs_make_block_group: [btrfs_make_block_group] 2025/11/04 14:30:10 coverage filter: btrfs_map_block: [btrfs_map_block] 2025/11/04 14:30:10 coverage filter: btrfs_map_repair_block: [btrfs_map_repair_block] 2025/11/04 14:30:10 coverage filter: btrfs_mapping_tree_free: [btrfs_mapping_tree_free] 2025/11/04 14:30:10 coverage filter: btrfs_mark_bg_to_reclaim: [btrfs_mark_bg_to_reclaim] 2025/11/04 14:30:10 coverage filter: btrfs_pause_balance: [btrfs_pause_balance] 2025/11/04 14:30:10 coverage filter: btrfs_put_block_group_cache: [btrfs_put_block_group_cache] 2025/11/04 14:30:10 coverage filter: btrfs_read_block_groups: [btrfs_read_block_groups] 2025/11/04 14:30:10 coverage filter: btrfs_read_chunk_tree: [btrfs_read_chunk_tree] 2025/11/04 14:30:10 coverage filter: btrfs_read_sys_array: [btrfs_read_sys_array] 2025/11/04 14:30:10 coverage filter: btrfs_reclaim_bgs_work: [btrfs_reclaim_bgs_work] 2025/11/04 14:30:10 coverage filter: btrfs_recover_balance: [btrfs_recover_balance] 2025/11/04 14:30:10 coverage filter: btrfs_resume_balance_async: [btrfs_resume_balance_async] 2025/11/04 14:30:10 coverage filter: btrfs_run_defrag_inodes: [btrfs_run_defrag_inodes] 2025/11/04 14:30:10 coverage filter: btrfs_shrink_device: [btrfs_shrink_device] 2025/11/04 14:30:10 coverage filter: btrfs_space_info_update_bytes_pinned: [btrfs_space_info_update_bytes_pinned btrfs_space_info_update_bytes_pinned] 2025/11/04 14:30:10 coverage filter: btrfs_space_info_update_bytes_zone_unusable: [btrfs_space_info_update_bytes_zone_unusable] 2025/11/04 14:30:10 coverage filter: btrfs_start_dirty_block_groups: [btrfs_start_dirty_block_groups] 2025/11/04 14:30:10 coverage filter: btrfs_unfreeze_block_group: [btrfs_unfreeze_block_group] 2025/11/04 14:30:10 coverage filter: btrfs_update_block_group: [btrfs_update_block_group] 2025/11/04 14:30:10 coverage filter: btrfs_use_block_group_size_class: [btrfs_use_block_group_size_class] 2025/11/04 14:30:10 coverage filter: btrfs_verify_dev_extents: [btrfs_verify_dev_extents] 2025/11/04 14:30:10 coverage filter: btrfs_write_dirty_block_groups: [btrfs_write_dirty_block_groups] 2025/11/04 14:30:10 coverage filter: cache_save_setup: [cache_save_setup] 2025/11/04 14:30:10 coverage filter: class_super_write_constructor: [class_super_write_constructor class_super_write_constructor] 2025/11/04 14:30:10 coverage filter: class_super_write_destructor: [class_super_write_destructor] 2025/11/04 14:30:10 coverage filter: clone_fs_devices: [clone_fs_devices] 2025/11/04 14:30:10 coverage filter: defrag_collect_targets: [defrag_collect_targets] 2025/11/04 14:30:10 coverage filter: defrag_lookup_extent: [defrag_lookup_extent] 2025/11/04 14:30:10 coverage filter: describe_balance_start_or_resume: [describe_balance_start_or_resume] 2025/11/04 14:30:10 coverage filter: dev_extent_hole_check: [dev_extent_hole_check] 2025/11/04 14:30:10 coverage filter: device_list_add: [device_list_add] 2025/11/04 14:30:10 coverage filter: do_ftruncate: [do_ftruncate] 2025/11/04 14:30:10 coverage filter: exclude_super_stripes: [exclude_super_stripes] 2025/11/04 14:30:10 coverage filter: ext4_multi_mount_protect: [ext4_multi_mount_protect] 2025/11/04 14:30:10 coverage filter: find_live_mirror: [find_live_mirror] 2025/11/04 14:30:10 coverage filter: find_next_devid: [find_next_devid] 2025/11/04 14:30:10 coverage filter: handle_ops_on_dev_replace: [handle_ops_on_dev_replace] 2025/11/04 14:30:10 coverage filter: kmmpd: [kmmpd] 2025/11/04 14:30:10 coverage filter: map_blocks_raid56_read: [map_blocks_raid56_read] 2025/11/04 14:30:10 coverage filter: read_mmp_block: [read_mmp_block] 2025/11/04 14:30:10 coverage filter: read_one_chunk: [read_one_chunk] 2025/11/04 14:30:10 coverage filter: relocating_repair_kthread: [relocating_repair_kthread] 2025/11/04 14:30:10 coverage filter: reserve_chunk_space: [reserve_chunk_space] 2025/11/04 14:30:10 coverage filter: vfs_fallocate: [nfsd4_vfs_fallocate vfs_fallocate] 2025/11/04 14:30:10 coverage filter: write_mmp_block: [write_mmp_block write_mmp_block_thawed] 2025/11/04 14:30:10 coverage filter: xfs_file_ioctl: [__probestub_xfs_file_ioctl __traceiter_xfs_file_ioctl xfs_file_ioctl] 2025/11/04 14:30:10 coverage filter: xfs_ioc_bulkstat: [xfs_ioc_bulkstat] 2025/11/04 14:30:10 coverage filter: xfs_ioc_fsgetxattra: [xfs_ioc_fsgetxattra] 2025/11/04 14:30:10 coverage filter: xfs_ioc_inumbers: [xfs_ioc_inumbers] 2025/11/04 14:30:10 coverage filter: fs/btrfs/block-group.c: [fs/btrfs/block-group.c] 2025/11/04 14:30:10 coverage filter: fs/btrfs/defrag.c: [fs/btrfs/defrag.c] 2025/11/04 14:30:10 coverage filter: fs/btrfs/volumes.c: [fs/btrfs/volumes.c] 2025/11/04 14:30:10 coverage filter: fs/ext4/mmp.c: [fs/ext4/mmp.c] 2025/11/04 14:30:10 coverage filter: fs/open.c: [fs/open.c] 2025/11/04 14:30:10 coverage filter: fs/xfs/xfs_ioctl.c: [fs/xfs/xfs_ioctl.c] 2025/11/04 14:30:10 coverage filter: include/linux/fs.h: [] 2025/11/04 14:30:10 area "symbols": 3790 PCs in the cover filter 2025/11/04 14:30:10 area "files": 8118 PCs in the cover filter 2025/11/04 14:30:10 area "": 0 PCs in the cover filter 2025/11/04 14:30:10 executor cover filter: 0 PCs 2025/11/04 14:30:11 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/04 14:30:11 new: machine check complete 2025/11/04 14:30:12 new: adding 13234 seeds 2025/11/04 14:30:33 crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/11/04 14:30:33 base crash "possible deadlock in ocfs2_acquire_dquot" is to be ignored 2025/11/04 14:30:33 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/11/04 14:30:47 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/04 14:30:47 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/04 14:30:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:30:49 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/04 14:30:49 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/04 14:30:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:30:50 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/04 14:30:50 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/04 14:30:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:31:02 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/04 14:31:02 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/04 14:31:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:31:03 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/04 14:31:03 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/04 14:31:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:31:17 base crash: kernel BUG in jfs_evict_inode 2025/11/04 14:31:26 base crash: kernel BUG in jfs_evict_inode 2025/11/04 14:31:28 base crash: possible deadlock in ocfs2_acquire_dquot 2025/11/04 14:31:30 runner 8 connected 2025/11/04 14:31:38 runner 4 connected 2025/11/04 14:31:38 runner 5 connected 2025/11/04 14:31:39 runner 1 connected 2025/11/04 14:31:52 runner 6 connected 2025/11/04 14:31:53 runner 3 connected 2025/11/04 14:32:07 runner 2 connected 2025/11/04 14:32:17 runner 1 connected 2025/11/04 14:32:19 runner 0 connected 2025/11/04 14:33:10 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/04 14:34:03 STAT { "buffer too small": 0, "candidate triage jobs": 58, "candidates": 10248, "comps overflows": 0, "corpus": 2864, "corpus [files]": 1843, "corpus [symbols]": 370, "cover overflows": 876, "coverage": 79418, "distributor delayed": 3317, "distributor undelayed": 3316, "distributor violated": 170, "exec candidate": 2986, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3571, "exec total [new]": 13421, "exec triage": 9043, "executor restarts [base]": 67, "executor restarts [new]": 169, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 80802, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2986, "no exec duration": 35860000000, "no exec requests": 156, "pending": 0, "prog exec time": 374, "reproducing": 0, "rpc recv": 1261233332, "rpc sent": 265164968, "signal": 77009, "smash jobs": 0, "triage jobs": 0, "vm output": 6261865, "vm restarts [base]": 6, "vm restarts [new]": 15 } 2025/11/04 14:34:08 runner 2 connected 2025/11/04 14:34:14 base crash: kernel BUG in jfs_evict_inode 2025/11/04 14:34:22 crash "kernel BUG in hfs_write_inode" is already known 2025/11/04 14:34:22 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/04 14:34:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:34:22 crash "kernel BUG in hfs_write_inode" is already known 2025/11/04 14:34:22 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/04 14:34:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:34:23 crash "kernel BUG in hfs_write_inode" is already known 2025/11/04 14:34:23 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/04 14:34:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:35:08 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/11/04 14:35:08 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/11/04 14:35:11 runner 1 connected 2025/11/04 14:35:14 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/11/04 14:35:14 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/11/04 14:35:18 runner 2 connected 2025/11/04 14:35:18 runner 6 connected 2025/11/04 14:35:19 runner 4 connected 2025/11/04 14:35:20 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/11/04 14:35:20 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/11/04 14:35:25 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/11/04 14:35:25 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/11/04 14:35:56 crash "WARNING in dbAdjTree" is already known 2025/11/04 14:35:56 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/04 14:35:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:35:58 crash "WARNING in dbAdjTree" is already known 2025/11/04 14:35:58 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/04 14:35:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:35:59 crash "WARNING in dbAdjTree" is already known 2025/11/04 14:35:59 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/04 14:35:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:36:04 runner 3 connected 2025/11/04 14:36:09 runner 1 connected 2025/11/04 14:36:10 runner 0 connected 2025/11/04 14:36:11 base crash: WARNING in dbAdjTree 2025/11/04 14:36:14 runner 7 connected 2025/11/04 14:36:23 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:36:46 runner 5 connected 2025/11/04 14:36:47 runner 6 connected 2025/11/04 14:36:50 runner 8 connected 2025/11/04 14:37:09 runner 0 connected 2025/11/04 14:37:19 runner 1 connected 2025/11/04 14:37:22 crash "possible deadlock in run_unpack_ex" is already known 2025/11/04 14:37:22 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/04 14:37:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/04 14:37:35 crash "possible deadlock in run_unpack_ex" is already known 2025/11/04 14:37:35 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/04 14:37:35 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/04 14:37:44 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/04 14:37:44 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/04 14:37:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 14:37:55 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/04 14:37:55 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/04 14:37:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 14:38:19 runner 5 connected 2025/11/04 14:38:32 runner 1 connected 2025/11/04 14:38:41 runner 0 connected 2025/11/04 14:38:51 runner 3 connected 2025/11/04 14:39:03 STAT { "buffer too small": 0, "candidate triage jobs": 51, "candidates": 7870, "comps overflows": 0, "corpus": 5183, "corpus [files]": 2787, "corpus [symbols]": 600, "cover overflows": 1596, "coverage": 90809, "distributor delayed": 6863, "distributor undelayed": 6863, "distributor violated": 229, "exec candidate": 5364, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8310, "exec total [new]": 24925, "exec triage": 16213, "executor restarts [base]": 118, "executor restarts [new]": 302, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 91801, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5364, "no exec duration": 35860000000, "no exec requests": 156, "pending": 4, "prog exec time": 359, "reproducing": 0, "rpc recv": 2391361816, "rpc sent": 546640592, "signal": 88322, "smash jobs": 0, "triage jobs": 0, "vm output": 12586863, "vm restarts [base]": 10, "vm restarts [new]": 29 } 2025/11/04 14:39:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:39:28 crash "possible deadlock in hfs_find_init" is already known 2025/11/04 14:39:28 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/04 14:39:28 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/04 14:40:01 base crash: possible deadlock in hfs_find_init 2025/11/04 14:40:11 runner 6 connected 2025/11/04 14:40:27 runner 7 connected 2025/11/04 14:40:31 base crash: possible deadlock in hfs_find_init 2025/11/04 14:40:59 runner 1 connected 2025/11/04 14:41:28 runner 0 connected 2025/11/04 14:41:38 crash "INFO: task hung in user_get_super" is already known 2025/11/04 14:41:38 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/04 14:41:38 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 14:41:40 crash "INFO: task hung in user_get_super" is already known 2025/11/04 14:41:40 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/04 14:41:40 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 14:42:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:42:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:42:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:42:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:42:34 runner 2 connected 2025/11/04 14:42:38 runner 4 connected 2025/11/04 14:42:40 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:42:50 crash "kernel BUG in txUnlock" is already known 2025/11/04 14:42:50 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/04 14:42:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/04 14:42:59 runner 3 connected 2025/11/04 14:43:04 runner 5 connected 2025/11/04 14:43:04 runner 1 connected 2025/11/04 14:43:06 runner 8 connected 2025/11/04 14:43:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:43:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:43:30 runner 0 connected 2025/11/04 14:43:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:43:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:43:47 runner 6 connected 2025/11/04 14:43:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:44:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:44:03 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 5674, "comps overflows": 0, "corpus": 7331, "corpus [files]": 3612, "corpus [symbols]": 823, "cover overflows": 2141, "coverage": 97966, "distributor delayed": 9552, "distributor undelayed": 9552, "distributor violated": 318, "exec candidate": 7560, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12636, "exec total [new]": 36449, "exec triage": 22859, "executor restarts [base]": 161, "executor restarts [new]": 423, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 98713, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7560, "no exec duration": 35860000000, "no exec requests": 156, "pending": 4, "prog exec time": 272, "reproducing": 0, "rpc recv": 3295651484, "rpc sent": 822967688, "signal": 96348, "smash jobs": 0, "triage jobs": 0, "vm output": 20495974, "vm restarts [base]": 13, "vm restarts [new]": 38 } 2025/11/04 14:44:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:44:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 14:44:12 base crash: WARNING in dbAdjTree 2025/11/04 14:44:18 runner 8 connected 2025/11/04 14:44:23 runner 4 connected 2025/11/04 14:44:24 runner 2 connected 2025/11/04 14:44:28 runner 3 connected 2025/11/04 14:44:46 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:44:48 runner 7 connected 2025/11/04 14:44:48 runner 0 connected 2025/11/04 14:44:54 runner 1 connected 2025/11/04 14:44:55 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:44:57 runner 5 connected 2025/11/04 14:45:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:01 runner 0 connected 2025/11/04 14:45:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:45:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:45:36 runner 2 connected 2025/11/04 14:45:45 runner 1 connected 2025/11/04 14:45:48 runner 8 connected 2025/11/04 14:45:52 runner 4 connected 2025/11/04 14:46:00 runner 2 connected 2025/11/04 14:46:01 base crash: WARNING in dbAdjTree 2025/11/04 14:46:02 runner 7 connected 2025/11/04 14:46:04 runner 6 connected 2025/11/04 14:46:23 runner 1 connected 2025/11/04 14:46:26 runner 5 connected 2025/11/04 14:46:36 crash "possible deadlock in run_unpack_ex" is already known 2025/11/04 14:46:36 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/04 14:46:36 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/04 14:46:37 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/04 14:46:37 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/04 14:46:37 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 14:46:58 runner 0 connected 2025/11/04 14:47:01 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:47:26 crash "kernel BUG in txUnlock" is already known 2025/11/04 14:47:26 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/04 14:47:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/04 14:47:27 base crash: kernel BUG in txUnlock 2025/11/04 14:47:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:47:34 runner 8 connected 2025/11/04 14:47:35 runner 2 connected 2025/11/04 14:47:35 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/11/04 14:47:35 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/11/04 14:47:35 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/11/04 14:47:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:47:46 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/11/04 14:47:46 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/11/04 14:47:46 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/11/04 14:47:50 runner 2 connected 2025/11/04 14:48:15 runner 0 connected 2025/11/04 14:48:16 runner 4 connected 2025/11/04 14:48:21 runner 0 connected 2025/11/04 14:48:24 runner 6 connected 2025/11/04 14:48:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:48:35 runner 5 connected 2025/11/04 14:48:37 runner 7 connected 2025/11/04 14:48:58 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/04 14:49:03 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 5154, "comps overflows": 0, "corpus": 7850, "corpus [files]": 3845, "corpus [symbols]": 885, "cover overflows": 2456, "coverage": 99063, "distributor delayed": 10547, "distributor undelayed": 10546, "distributor violated": 318, "exec candidate": 8080, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16182, "exec total [new]": 46662, "exec triage": 24458, "executor restarts [base]": 202, "executor restarts [new]": 570, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 99706, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8066, "no exec duration": 35860000000, "no exec requests": 156, "pending": 4, "prog exec time": 261, "reproducing": 0, "rpc recv": 4401084484, "rpc sent": 1058464576, "signal": 97446, "smash jobs": 0, "triage jobs": 0, "vm output": 27060449, "vm restarts [base]": 19, "vm restarts [new]": 60 } 2025/11/04 14:49:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 14:49:08 base crash: kernel BUG in hfs_write_inode 2025/11/04 14:49:25 runner 8 connected 2025/11/04 14:49:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/04 14:49:49 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/11/04 14:49:49 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/11/04 14:49:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/04 14:49:54 runner 2 connected 2025/11/04 14:49:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:50:03 runner 7 connected 2025/11/04 14:50:05 runner 1 connected 2025/11/04 14:50:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 14:50:33 runner 6 connected 2025/11/04 14:50:42 runner 0 connected 2025/11/04 14:50:47 runner 1 connected 2025/11/04 14:50:53 runner 5 connected 2025/11/04 14:51:16 runner 3 connected 2025/11/04 14:51:33 triaged 99.9% of the corpus 2025/11/04 14:51:33 triaged 99.9% of the corpus 2025/11/04 14:51:33 starting bug reproductions 2025/11/04 14:51:33 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/04 14:51:33 start reproducing 'possible deadlock in attr_data_get_block' 2025/11/04 14:51:33 start reproducing 'possible deadlock in mark_as_free_ex' 2025/11/04 14:51:34 base crash: general protection fault in lmLogSync 2025/11/04 14:51:40 base crash: kernel BUG in txUnlock 2025/11/04 14:52:23 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/04 14:52:23 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/04 14:52:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 14:52:32 runner 2 connected 2025/11/04 14:52:37 runner 1 connected 2025/11/04 14:53:12 runner 6 connected 2025/11/04 14:54:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 16, "corpus": 7901, "corpus [files]": 3859, "corpus [symbols]": 893, "cover overflows": 3944, "coverage": 99193, "distributor delayed": 10683, "distributor undelayed": 10683, "distributor violated": 318, "exec candidate": 13234, "exec collide": 284, "exec fuzz": 508, "exec gen": 20, "exec hints": 78, "exec inject": 0, "exec minimize": 915, "exec retries": 4, "exec seeds": 92, "exec smash": 237, "exec total [base]": 20410, "exec total [new]": 56521, "exec triage": 24751, "executor restarts [base]": 263, "executor restarts [new]": 724, "fault jobs": 0, "fuzzer jobs": 73, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 23, "max signal": 100508, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 872, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8179, "no exec duration": 35860000000, "no exec requests": 156, "pending": 3, "prog exec time": 646, "reproducing": 2, "rpc recv": 4983388848, "rpc sent": 1376594008, "signal": 97571, "smash jobs": 29, "triage jobs": 21, "vm output": 32958633, "vm restarts [base]": 23, "vm restarts [new]": 68 } 2025/11/04 14:54:35 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/04 14:54:35 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/04 14:54:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 14:55:33 runner 6 connected 2025/11/04 14:57:23 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = true] 2025/11/04 14:57:23 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSearch' 2025/11/04 14:57:23 start reproducing 'KASAN: slab-use-after-free Read in dtSearch' 2025/11/04 14:57:39 base crash: kernel BUG in jfs_evict_inode 2025/11/04 14:58:14 runner 5 connected 2025/11/04 14:58:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 14:58:30 runner 1 connected 2025/11/04 14:58:34 base crash: kernel BUG in jfs_evict_inode 2025/11/04 14:58:55 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 14:59:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 60, "corpus": 7994, "corpus [files]": 3882, "corpus [symbols]": 903, "cover overflows": 6277, "coverage": 100339, "distributor delayed": 10892, "distributor undelayed": 10891, "distributor violated": 318, "exec candidate": 13234, "exec collide": 661, "exec fuzz": 1222, "exec gen": 52, "exec hints": 304, "exec inject": 0, "exec minimize": 2692, "exec retries": 4, "exec seeds": 309, "exec smash": 914, "exec total [base]": 23340, "exec total [new]": 60913, "exec triage": 25121, "executor restarts [base]": 326, "executor restarts [new]": 852, "fault jobs": 0, "fuzzer jobs": 174, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 63, "max signal": 101965, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2369, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8332, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 692, "reproducing": 3, "rpc recv": 5384102316, "rpc sent": 1697946440, "signal": 98696, "smash jobs": 95, "triage jobs": 16, "vm output": 38287046, "vm restarts [base]": 24, "vm restarts [new]": 70 } 2025/11/04 14:59:23 runner 4 connected 2025/11/04 14:59:30 runner 2 connected 2025/11/04 14:59:33 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 14:59:38 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 14:59:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:00:36 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:00:52 runner 0 connected 2025/11/04 15:01:08 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:02:09 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:02:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:02:41 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:02:42 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:03:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:03:10 runner 6 connected 2025/11/04 15:03:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:03:57 runner 2 connected 2025/11/04 15:04:02 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:04:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 131, "corpus": 8078, "corpus [files]": 3914, "corpus [symbols]": 919, "cover overflows": 9293, "coverage": 100554, "distributor delayed": 11086, "distributor undelayed": 11085, "distributor violated": 318, "exec candidate": 13234, "exec collide": 1008, "exec fuzz": 1858, "exec gen": 88, "exec hints": 490, "exec inject": 0, "exec minimize": 4623, "exec retries": 4, "exec seeds": 521, "exec smash": 1536, "exec total [base]": 25720, "exec total [new]": 65249, "exec triage": 25488, "executor restarts [base]": 380, "executor restarts [new]": 897, "fault jobs": 0, "fuzzer jobs": 281, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 101, "max signal": 102328, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3635, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8470, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 755, "reproducing": 3, "rpc recv": 5862051956, "rpc sent": 2018704976, "signal": 98888, "smash jobs": 169, "triage jobs": 11, "vm output": 44754422, "vm restarts [base]": 27, "vm restarts [new]": 72 } 2025/11/04 15:04:06 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:04:22 crash "WARNING in udf_truncate_extents" is already known 2025/11/04 15:04:22 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/04 15:04:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/04 15:04:32 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:04:41 runner 6 connected 2025/11/04 15:04:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:04:48 base crash: kernel BUG in hfs_write_inode 2025/11/04 15:05:13 runner 8 connected 2025/11/04 15:05:15 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 15:05:15 failed repro for "possible deadlock in mark_as_free_ex", err=%!s() 2025/11/04 15:05:15 "possible deadlock in mark_as_free_ex": saved crash log into 1762268715.crash.log 2025/11/04 15:05:15 "possible deadlock in mark_as_free_ex": saved repro log into 1762268715.repro.log 2025/11/04 15:05:20 runner 0 connected 2025/11/04 15:05:33 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:05:38 runner 5 connected 2025/11/04 15:05:46 runner 1 connected 2025/11/04 15:06:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:06:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:06:29 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/04 15:06:29 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/04 15:06:29 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/04 15:06:41 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:06:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:07:07 runner 0 connected 2025/11/04 15:07:13 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:07:18 runner 5 connected 2025/11/04 15:07:19 runner 7 connected 2025/11/04 15:07:38 runner 8 connected 2025/11/04 15:08:08 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:08:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:08:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:08:46 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:09:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 259, "corpus": 8132, "corpus [files]": 3936, "corpus [symbols]": 930, "cover overflows": 11247, "coverage": 100816, "distributor delayed": 11276, "distributor undelayed": 11275, "distributor violated": 318, "exec candidate": 13234, "exec collide": 1363, "exec fuzz": 2515, "exec gen": 121, "exec hints": 674, "exec inject": 0, "exec minimize": 5768, "exec retries": 4, "exec seeds": 703, "exec smash": 2215, "exec total [base]": 27900, "exec total [new]": 68808, "exec triage": 25799, "executor restarts [base]": 433, "executor restarts [new]": 993, "fault jobs": 0, "fuzzer jobs": 327, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 105, "max signal": 102737, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8592, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 983, "reproducing": 2, "rpc recv": 6518960244, "rpc sent": 2316877488, "signal": 98998, "smash jobs": 208, "triage jobs": 14, "vm output": 49972498, "vm restarts [base]": 29, "vm restarts [new]": 79 } 2025/11/04 15:09:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:09:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:09:22 runner 5 connected 2025/11/04 15:09:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:09:27 runner 7 connected 2025/11/04 15:09:37 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:10:01 runner 4 connected 2025/11/04 15:10:03 runner 6 connected 2025/11/04 15:10:13 runner 1 connected 2025/11/04 15:10:15 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:10:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:10:54 crash "INFO: task hung in __iterate_supers" is already known 2025/11/04 15:10:54 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/04 15:10:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 15:11:14 runner 2 connected 2025/11/04 15:11:25 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:11:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:11:52 runner 8 connected 2025/11/04 15:11:58 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:12:36 runner 2 connected 2025/11/04 15:12:52 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:13:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:13:30 crash "kernel BUG in may_open" is already known 2025/11/04 15:13:30 base crash "kernel BUG in may_open" is to be ignored 2025/11/04 15:13:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/04 15:14:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 312, "corpus": 8189, "corpus [files]": 3957, "corpus [symbols]": 939, "cover overflows": 13670, "coverage": 100950, "distributor delayed": 11428, "distributor undelayed": 11427, "distributor violated": 318, "exec candidate": 13234, "exec collide": 1738, "exec fuzz": 3286, "exec gen": 164, "exec hints": 907, "exec inject": 0, "exec minimize": 7267, "exec retries": 4, "exec seeds": 863, "exec smash": 3009, "exec total [base]": 29962, "exec total [new]": 72970, "exec triage": 26084, "executor restarts [base]": 478, "executor restarts [new]": 1111, "fault jobs": 0, "fuzzer jobs": 362, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 118, "max signal": 102948, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5836, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8706, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 1170, "reproducing": 2, "rpc recv": 7073076608, "rpc sent": 2661717272, "signal": 99124, "smash jobs": 226, "triage jobs": 18, "vm output": 55748812, "vm restarts [base]": 32, "vm restarts [new]": 84 } 2025/11/04 15:14:26 runner 6 connected 2025/11/04 15:14:27 runner 7 connected 2025/11/04 15:14:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:15:36 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/04 15:15:42 runner 1 connected 2025/11/04 15:15:50 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/04 15:15:50 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/04 15:15:50 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/04 15:16:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/04 15:16:33 runner 4 connected 2025/11/04 15:16:47 runner 5 connected 2025/11/04 15:17:03 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:17:19 crash "kernel BUG in dbFindLeaf" is already known 2025/11/04 15:17:19 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/04 15:17:19 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/04 15:17:22 runner 8 connected 2025/11/04 15:17:31 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:18:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:18:11 runner 6 connected 2025/11/04 15:18:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:18:49 runner 0 connected 2025/11/04 15:18:52 runner 4 connected 2025/11/04 15:19:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 361, "corpus": 8229, "corpus [files]": 3965, "corpus [symbols]": 946, "cover overflows": 15600, "coverage": 101042, "distributor delayed": 11582, "distributor undelayed": 11581, "distributor violated": 318, "exec candidate": 13234, "exec collide": 2070, "exec fuzz": 3963, "exec gen": 198, "exec hints": 1114, "exec inject": 0, "exec minimize": 8382, "exec retries": 4, "exec seeds": 1006, "exec smash": 3703, "exec total [base]": 32073, "exec total [new]": 76423, "exec triage": 26330, "executor restarts [base]": 533, "executor restarts [new]": 1217, "fault jobs": 0, "fuzzer jobs": 361, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 112, "max signal": 103317, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6801, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8796, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 946, "reproducing": 2, "rpc recv": 7649081588, "rpc sent": 2963667504, "signal": 99209, "smash jobs": 236, "triage jobs": 13, "vm output": 61075905, "vm restarts [base]": 33, "vm restarts [new]": 92 } 2025/11/04 15:19:09 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/04 15:19:32 runner 5 connected 2025/11/04 15:19:42 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:20:06 runner 2 connected 2025/11/04 15:20:35 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:20:57 base crash: INFO: task hung in __iterate_supers 2025/11/04 15:21:12 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:21:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:21:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:21:33 fuzzer has reached the modified code (953 + 3976 + 0), continuing fuzzing 2025/11/04 15:21:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:21:54 runner 0 connected 2025/11/04 15:21:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:22:06 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:22:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:22:11 runner 5 connected 2025/11/04 15:22:19 runner 0 connected 2025/11/04 15:22:31 runner 8 connected 2025/11/04 15:22:39 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:22:39 repro finished 'KASAN: slab-use-after-free Read in dtSearch', repro=true crepro=false desc='KASAN: slab-out-of-bounds Read in dtSearch' hub=false from_dashboard=false 2025/11/04 15:22:39 found repro for "KASAN: slab-out-of-bounds Read in dtSearch" (orig title: "KASAN: slab-use-after-free Read in dtSearch", reliability: 1), took 24.33 minutes 2025/11/04 15:22:39 "KASAN: slab-out-of-bounds Read in dtSearch": saved crash log into 1762269759.crash.log 2025/11/04 15:22:39 "KASAN: slab-out-of-bounds Read in dtSearch": saved repro log into 1762269759.repro.log 2025/11/04 15:22:51 runner 6 connected 2025/11/04 15:23:05 runner 1 connected 2025/11/04 15:23:08 runner 7 connected 2025/11/04 15:23:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:23:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:24:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 427, "corpus": 8286, "corpus [files]": 3988, "corpus [symbols]": 960, "cover overflows": 18705, "coverage": 101345, "distributor delayed": 11729, "distributor undelayed": 11729, "distributor violated": 318, "exec candidate": 13234, "exec collide": 2538, "exec fuzz": 4833, "exec gen": 246, "exec hints": 1397, "exec inject": 0, "exec minimize": 9687, "exec retries": 5, "exec seeds": 1166, "exec smash": 4646, "exec total [base]": 33992, "exec total [new]": 80791, "exec triage": 26607, "executor restarts [base]": 576, "executor restarts [new]": 1322, "fault jobs": 0, "fuzzer jobs": 383, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 116, "max signal": 103903, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7728, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8903, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 565, "reproducing": 1, "rpc recv": 8207089196, "rpc sent": 3319301928, "signal": 99487, "smash jobs": 256, "triage jobs": 11, "vm output": 67548280, "vm restarts [base]": 35, "vm restarts [new]": 99 } 2025/11/04 15:24:07 attempt #0 to run "KASAN: slab-out-of-bounds Read in dtSearch" on base: crashed with KASAN: slab-out-of-bounds Read in dtSearch 2025/11/04 15:24:07 crashes both: KASAN: slab-out-of-bounds Read in dtSearch / KASAN: slab-out-of-bounds Read in dtSearch 2025/11/04 15:24:12 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:24:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:24:32 runner 6 connected 2025/11/04 15:24:51 base crash: kernel BUG in hfs_write_inode 2025/11/04 15:24:54 runner 1 connected 2025/11/04 15:25:04 runner 0 connected 2025/11/04 15:25:16 runner 0 connected 2025/11/04 15:25:29 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/04 15:25:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/04 15:25:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/04 15:25:29 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:25:40 runner 1 connected 2025/11/04 15:25:41 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/04 15:25:41 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/04 15:25:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/04 15:26:25 runner 1 connected 2025/11/04 15:26:27 runner 2 connected 2025/11/04 15:26:31 runner 7 connected 2025/11/04 15:27:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:27:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:27:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:27:57 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:28:18 runner 0 connected 2025/11/04 15:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:28:41 runner 2 connected 2025/11/04 15:28:44 runner 4 connected 2025/11/04 15:28:47 runner 1 connected 2025/11/04 15:29:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 490, "corpus": 8331, "corpus [files]": 3999, "corpus [symbols]": 966, "cover overflows": 21121, "coverage": 101567, "distributor delayed": 11845, "distributor undelayed": 11845, "distributor violated": 318, "exec candidate": 13234, "exec collide": 3073, "exec fuzz": 5727, "exec gen": 299, "exec hints": 1685, "exec inject": 0, "exec minimize": 10912, "exec retries": 5, "exec seeds": 1321, "exec smash": 5689, "exec total [base]": 35600, "exec total [new]": 85209, "exec triage": 26828, "executor restarts [base]": 625, "executor restarts [new]": 1435, "fault jobs": 0, "fuzzer jobs": 365, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 105, "max signal": 104152, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8990, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 950, "reproducing": 1, "rpc recv": 8820796828, "rpc sent": 3657191512, "signal": 99689, "smash jobs": 248, "triage jobs": 12, "vm output": 74385851, "vm restarts [base]": 40, "vm restarts [new]": 106 } 2025/11/04 15:29:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 15:29:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:29:32 runner 6 connected 2025/11/04 15:29:49 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:29:55 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:30:08 runner 8 connected 2025/11/04 15:30:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:30:27 runner 1 connected 2025/11/04 15:30:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:30:52 runner 2 connected 2025/11/04 15:31:02 runner 4 connected 2025/11/04 15:31:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/04 15:31:24 runner 6 connected 2025/11/04 15:31:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:31:44 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:31:50 crash "INFO: task hung in user_get_super" is already known 2025/11/04 15:31:50 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/04 15:31:50 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 15:32:00 runner 5 connected 2025/11/04 15:32:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:32:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:32:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:32:26 runner 1 connected 2025/11/04 15:32:46 base crash: WARNING in udf_truncate_extents 2025/11/04 15:32:47 runner 7 connected 2025/11/04 15:32:53 runner 6 connected 2025/11/04 15:32:56 runner 4 connected 2025/11/04 15:32:59 runner 0 connected 2025/11/04 15:33:42 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/11/04 15:33:42 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/11/04 15:33:42 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/04 15:33:45 runner 2 connected 2025/11/04 15:33:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:34:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 562, "corpus": 8374, "corpus [files]": 4012, "corpus [symbols]": 974, "cover overflows": 23479, "coverage": 101766, "distributor delayed": 12004, "distributor undelayed": 12003, "distributor violated": 318, "exec candidate": 13234, "exec collide": 3556, "exec fuzz": 6627, "exec gen": 341, "exec hints": 1963, "exec inject": 0, "exec minimize": 11992, "exec retries": 5, "exec seeds": 1453, "exec smash": 6702, "exec total [base]": 37180, "exec total [new]": 89404, "exec triage": 27094, "executor restarts [base]": 676, "executor restarts [new]": 1542, "fault jobs": 0, "fuzzer jobs": 349, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 89, "max signal": 104707, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9576, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9093, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 716, "reproducing": 1, "rpc recv": 9470728600, "rpc sent": 4004123096, "signal": 99878, "smash jobs": 246, "triage jobs": 14, "vm output": 79309742, "vm restarts [base]": 44, "vm restarts [new]": 115 } 2025/11/04 15:34:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:34:04 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/04 15:34:04 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/04 15:34:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 15:34:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:34:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:34:26 base crash: kernel BUG in hfs_write_inode 2025/11/04 15:34:31 runner 8 connected 2025/11/04 15:34:34 runner 0 connected 2025/11/04 15:34:37 patched crashed: kernel BUG in txLock [need repro = true] 2025/11/04 15:34:37 scheduled a reproduction of 'kernel BUG in txLock' 2025/11/04 15:34:37 start reproducing 'kernel BUG in txLock' 2025/11/04 15:34:37 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/11/04 15:34:37 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:34:44 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/11/04 15:34:44 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/11/04 15:34:44 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/04 15:34:53 runner 4 connected 2025/11/04 15:34:54 runner 7 connected 2025/11/04 15:35:05 runner 1 connected 2025/11/04 15:35:06 runner 6 connected 2025/11/04 15:35:16 runner 2 connected 2025/11/04 15:35:26 runner 0 connected 2025/11/04 15:35:27 runner 1 connected 2025/11/04 15:35:35 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 15:35:35 runner 5 connected 2025/11/04 15:35:50 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:36:24 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:36:34 runner 1 connected 2025/11/04 15:37:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 15:37:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:37:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:37:24 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:37:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:37:54 runner 7 connected 2025/11/04 15:37:56 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:38:11 runner 4 connected 2025/11/04 15:38:15 runner 1 connected 2025/11/04 15:38:15 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:38:27 runner 8 connected 2025/11/04 15:38:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:38:39 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/04 15:38:39 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/04 15:38:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/04 15:38:44 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:38:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 15:39:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 584, "corpus": 8387, "corpus [files]": 4017, "corpus [symbols]": 977, "cover overflows": 24692, "coverage": 101999, "distributor delayed": 12092, "distributor undelayed": 12092, "distributor violated": 318, "exec candidate": 13234, "exec collide": 3869, "exec fuzz": 7148, "exec gen": 369, "exec hints": 2120, "exec inject": 0, "exec minimize": 12580, "exec retries": 5, "exec seeds": 1517, "exec smash": 7341, "exec total [base]": 38495, "exec total [new]": 91843, "exec triage": 27220, "executor restarts [base]": 721, "executor restarts [new]": 1683, "fault jobs": 0, "fuzzer jobs": 268, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 69, "max signal": 104937, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10122, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9145, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 904, "reproducing": 2, "rpc recv": 10069715760, "rpc sent": 4215647440, "signal": 100093, "smash jobs": 190, "triage jobs": 9, "vm output": 83491953, "vm restarts [base]": 49, "vm restarts [new]": 125 } 2025/11/04 15:39:04 runner 0 connected 2025/11/04 15:39:05 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/04 15:39:05 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/04 15:39:05 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/04 15:39:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 15:39:27 runner 5 connected 2025/11/04 15:39:28 runner 1 connected 2025/11/04 15:39:35 runner 4 connected 2025/11/04 15:39:44 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:40:01 runner 6 connected 2025/11/04 15:40:03 runner 7 connected 2025/11/04 15:40:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:40:40 runner 0 connected 2025/11/04 15:40:54 patched crashed: kernel BUG in f2fs_write_end_io [need repro = true] 2025/11/04 15:40:54 scheduled a reproduction of 'kernel BUG in f2fs_write_end_io' 2025/11/04 15:40:54 start reproducing 'kernel BUG in f2fs_write_end_io' 2025/11/04 15:41:15 base crash: INFO: task hung in user_get_super 2025/11/04 15:41:17 runner 1 connected 2025/11/04 15:41:37 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:41:51 runner 5 connected 2025/11/04 15:42:13 runner 2 connected 2025/11/04 15:42:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:42:20 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:42:50 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:43:09 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:43:14 runner 0 connected 2025/11/04 15:43:24 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/04 15:44:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 612, "corpus": 8413, "corpus [files]": 4026, "corpus [symbols]": 980, "cover overflows": 26800, "coverage": 102469, "distributor delayed": 12187, "distributor undelayed": 12187, "distributor violated": 318, "exec candidate": 13234, "exec collide": 4275, "exec fuzz": 7992, "exec gen": 410, "exec hints": 2378, "exec inject": 0, "exec minimize": 13398, "exec retries": 6, "exec seeds": 1598, "exec smash": 8291, "exec total [base]": 39774, "exec total [new]": 95418, "exec triage": 27389, "executor restarts [base]": 776, "executor restarts [new]": 1783, "fault jobs": 0, "fuzzer jobs": 241, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 62, "max signal": 105071, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9212, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 905, "reproducing": 3, "rpc recv": 10588141492, "rpc sent": 4517169216, "signal": 100143, "smash jobs": 168, "triage jobs": 11, "vm output": 88911311, "vm restarts [base]": 54, "vm restarts [new]": 131 } 2025/11/04 15:44:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:44:21 runner 2 connected 2025/11/04 15:44:53 runner 8 connected 2025/11/04 15:45:16 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/11/04 15:45:16 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/11/04 15:45:16 start reproducing 'possible deadlock in hfs_extend_file' 2025/11/04 15:45:21 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:46:00 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:46:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 15:46:30 base crash: possible deadlock in hfs_find_init 2025/11/04 15:46:43 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:47:13 runner 7 connected 2025/11/04 15:47:19 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:47:26 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/04 15:47:26 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/04 15:47:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/04 15:47:27 runner 0 connected 2025/11/04 15:47:30 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:47:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:47:58 base crash: INFO: task hung in user_get_super 2025/11/04 15:48:06 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:48:15 runner 6 connected 2025/11/04 15:48:37 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:48:43 runner 8 connected 2025/11/04 15:48:47 runner 1 connected 2025/11/04 15:49:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:49:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 633, "corpus": 8430, "corpus [files]": 4032, "corpus [symbols]": 983, "cover overflows": 27936, "coverage": 102512, "distributor delayed": 12244, "distributor undelayed": 12242, "distributor violated": 320, "exec candidate": 13234, "exec collide": 4508, "exec fuzz": 8436, "exec gen": 437, "exec hints": 2527, "exec inject": 0, "exec minimize": 13891, "exec retries": 6, "exec seeds": 1648, "exec smash": 8799, "exec total [base]": 41510, "exec total [new]": 97394, "exec triage": 27462, "executor restarts [base]": 834, "executor restarts [new]": 1838, "fault jobs": 0, "fuzzer jobs": 201, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 59, "max signal": 105123, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11088, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9241, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 997, "reproducing": 4, "rpc recv": 10998918064, "rpc sent": 4738441728, "signal": 100176, "smash jobs": 134, "triage jobs": 8, "vm output": 92747197, "vm restarts [base]": 57, "vm restarts [new]": 135 } 2025/11/04 15:49:25 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:49:25 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:49:58 runner 6 connected 2025/11/04 15:50:03 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:50:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:50:09 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:50:14 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/11/04 15:50:23 patched crashed: WARNING in call_timer_fn [need repro = true] 2025/11/04 15:50:23 scheduled a reproduction of 'WARNING in call_timer_fn' 2025/11/04 15:50:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 15:50:43 base crash: INFO: task hung in __iterate_supers 2025/11/04 15:50:51 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:50:53 runner 8 connected 2025/11/04 15:51:04 runner 1 connected 2025/11/04 15:51:13 runner 6 connected 2025/11/04 15:51:19 runner 7 connected 2025/11/04 15:51:30 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:51:32 runner 0 connected 2025/11/04 15:51:57 base crash: kernel BUG in hfs_write_inode 2025/11/04 15:52:11 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:52:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:52:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:52:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:52:46 runner 0 connected 2025/11/04 15:53:06 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:53:12 runner 6 connected 2025/11/04 15:53:14 runner 7 connected 2025/11/04 15:53:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:53:28 runner 1 connected 2025/11/04 15:53:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 15:53:47 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:53:55 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:54:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 647, "corpus": 8446, "corpus [files]": 4035, "corpus [symbols]": 984, "cover overflows": 28587, "coverage": 102584, "distributor delayed": 12284, "distributor undelayed": 12281, "distributor violated": 321, "exec candidate": 13234, "exec collide": 4635, "exec fuzz": 8690, "exec gen": 454, "exec hints": 2616, "exec inject": 0, "exec minimize": 14317, "exec retries": 6, "exec seeds": 1681, "exec smash": 9073, "exec total [base]": 42993, "exec total [new]": 98670, "exec triage": 27516, "executor restarts [base]": 887, "executor restarts [new]": 1881, "fault jobs": 0, "fuzzer jobs": 192, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 62, "max signal": 105204, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11415, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9267, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 612, "reproducing": 4, "rpc recv": 11474787848, "rpc sent": 4891865856, "signal": 100238, "smash jobs": 125, "triage jobs": 5, "vm output": 96015143, "vm restarts [base]": 61, "vm restarts [new]": 141 } 2025/11/04 15:54:20 runner 8 connected 2025/11/04 15:54:29 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:54:29 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:54:31 runner 6 connected 2025/11/04 15:54:37 runner 0 connected 2025/11/04 15:55:07 base crash: INFO: task hung in user_get_super 2025/11/04 15:55:13 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 15:55:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:55:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:55:54 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:55:54 repro finished 'kernel BUG in txLock', repro=true crepro=false desc='kernel BUG in txLock' hub=false from_dashboard=false 2025/11/04 15:55:54 start reproducing 'WARNING in call_timer_fn' 2025/11/04 15:55:54 found repro for "kernel BUG in txLock" (orig title: "-SAME-", reliability: 1), took 20.60 minutes 2025/11/04 15:55:54 "kernel BUG in txLock": saved crash log into 1762271754.crash.log 2025/11/04 15:55:54 "kernel BUG in txLock": saved repro log into 1762271754.repro.log 2025/11/04 15:55:56 runner 2 connected 2025/11/04 15:56:01 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:56:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:56:23 runner 7 connected 2025/11/04 15:56:42 runner 8 connected 2025/11/04 15:56:48 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:56:52 attempt #0 to run "kernel BUG in txLock" on base: aborting due to context cancelation 2025/11/04 15:57:05 runner 1 connected 2025/11/04 15:57:07 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = true] 2025/11/04 15:57:07 scheduled a reproduction of 'KASAN: use-after-free Read in ext4_ext_remove_space' 2025/11/04 15:57:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 15:57:49 runner 0 connected 2025/11/04 15:57:57 runner 7 connected 2025/11/04 15:58:07 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:58:13 runner 2 connected 2025/11/04 15:58:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 15:58:35 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/04 15:58:45 base crash: kernel BUG in jfs_evict_inode 2025/11/04 15:58:54 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:59:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 669, "corpus": 8470, "corpus [files]": 4044, "corpus [symbols]": 988, "cover overflows": 29592, "coverage": 102619, "distributor delayed": 12355, "distributor undelayed": 12349, "distributor violated": 321, "exec candidate": 13234, "exec collide": 4832, "exec fuzz": 9086, "exec gen": 476, "exec hints": 2770, "exec inject": 0, "exec minimize": 14932, "exec retries": 6, "exec seeds": 1748, "exec smash": 9468, "exec total [base]": 44233, "exec total [new]": 100616, "exec triage": 27609, "executor restarts [base]": 935, "executor restarts [new]": 1932, "fault jobs": 0, "fuzzer jobs": 207, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 75, "max signal": 105267, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11852, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9310, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 812, "reproducing": 4, "rpc recv": 11945009704, "rpc sent": 5068710480, "signal": 100269, "smash jobs": 119, "triage jobs": 13, "vm output": 100137090, "vm restarts [base]": 66, "vm restarts [new]": 146 } 2025/11/04 15:59:06 runner 8 connected 2025/11/04 15:59:27 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 15:59:34 runner 2 connected 2025/11/04 15:59:34 runner 0 connected 2025/11/04 16:00:16 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:00:16 repro finished 'possible deadlock in hfs_extend_file', repro=true crepro=false desc='possible deadlock in hfs_find_init' hub=false from_dashboard=false 2025/11/04 16:00:16 start reproducing 'KASAN: use-after-free Read in ext4_ext_remove_space' 2025/11/04 16:00:16 found repro for "possible deadlock in hfs_find_init" (orig title: "possible deadlock in hfs_extend_file", reliability: 1), took 14.53 minutes 2025/11/04 16:00:16 "possible deadlock in hfs_find_init": saved crash log into 1762272016.crash.log 2025/11/04 16:00:16 "possible deadlock in hfs_find_init": saved repro log into 1762272016.repro.log 2025/11/04 16:00:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:01:27 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:01:34 attempt #0 to run "possible deadlock in hfs_find_init" on base: crashed with possible deadlock in hfs_find_init 2025/11/04 16:01:34 crashes both: possible deadlock in hfs_find_init / possible deadlock in hfs_find_init 2025/11/04 16:01:40 runner 6 connected 2025/11/04 16:01:53 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/11/04 16:01:53 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/11/04 16:02:00 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:02:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:02:30 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:02:31 runner 0 connected 2025/11/04 16:02:43 runner 7 connected 2025/11/04 16:02:56 runner 2 connected 2025/11/04 16:03:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:03:01 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:03:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:03:34 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:03:50 runner 6 connected 2025/11/04 16:04:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 700, "corpus": 8490, "corpus [files]": 4049, "corpus [symbols]": 991, "cover overflows": 30529, "coverage": 102811, "distributor delayed": 12418, "distributor undelayed": 12418, "distributor violated": 321, "exec candidate": 13234, "exec collide": 5085, "exec fuzz": 9532, "exec gen": 501, "exec hints": 2966, "exec inject": 0, "exec minimize": 15393, "exec retries": 6, "exec seeds": 1837, "exec smash": 9910, "exec total [base]": 45752, "exec total [new]": 102624, "exec triage": 27702, "executor restarts [base]": 992, "executor restarts [new]": 1983, "fault jobs": 0, "fuzzer jobs": 181, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 70, "max signal": 105374, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12221, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9346, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 995, "reproducing": 4, "rpc recv": 12390884980, "rpc sent": 5279383400, "signal": 100332, "smash jobs": 104, "triage jobs": 7, "vm output": 105785931, "vm restarts [base]": 70, "vm restarts [new]": 150 } 2025/11/04 16:04:04 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:04:11 runner 0 connected 2025/11/04 16:04:47 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/11/04 16:04:58 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:05:30 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:05:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:05:41 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/04 16:05:41 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/04 16:05:41 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/04 16:05:46 runner 1 connected 2025/11/04 16:06:01 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:06:26 runner 2 connected 2025/11/04 16:06:32 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:06:40 runner 7 connected 2025/11/04 16:06:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 16:07:04 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/04 16:07:09 base crash: WARNING in dbAdjTree 2025/11/04 16:07:26 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:07:36 runner 8 connected 2025/11/04 16:07:54 runner 1 connected 2025/11/04 16:08:01 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:08:05 runner 2 connected 2025/11/04 16:08:31 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:09:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 713, "corpus": 8518, "corpus [files]": 4065, "corpus [symbols]": 995, "cover overflows": 31568, "coverage": 102849, "distributor delayed": 12486, "distributor undelayed": 12486, "distributor violated": 321, "exec candidate": 13234, "exec collide": 5350, "exec fuzz": 10027, "exec gen": 521, "exec hints": 3216, "exec inject": 0, "exec minimize": 15855, "exec retries": 6, "exec seeds": 1893, "exec smash": 10382, "exec total [base]": 47524, "exec total [new]": 104753, "exec triage": 27811, "executor restarts [base]": 1038, "executor restarts [new]": 2028, "fault jobs": 0, "fuzzer jobs": 192, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 75, "max signal": 105435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12549, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9389, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 967, "reproducing": 4, "rpc recv": 12809994384, "rpc sent": 5503933664, "signal": 100369, "smash jobs": 112, "triage jobs": 5, "vm output": 111012223, "vm restarts [base]": 75, "vm restarts [new]": 152 } 2025/11/04 16:09:08 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:09:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 16:09:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:09:57 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:10:07 runner 6 connected 2025/11/04 16:10:07 runner 1 connected 2025/11/04 16:11:53 base crash: INFO: task hung in user_get_super 2025/11/04 16:11:54 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:12:50 runner 0 connected 2025/11/04 16:12:51 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:13:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:13:22 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 16:13:26 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:13:59 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:14:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 733, "corpus": 8540, "corpus [files]": 4070, "corpus [symbols]": 997, "cover overflows": 32760, "coverage": 102918, "distributor delayed": 12529, "distributor undelayed": 12527, "distributor violated": 321, "exec candidate": 13234, "exec collide": 5626, "exec fuzz": 10495, "exec gen": 548, "exec hints": 3448, "exec inject": 0, "exec minimize": 16438, "exec retries": 6, "exec seeds": 1965, "exec smash": 10848, "exec total [base]": 49669, "exec total [new]": 106934, "exec triage": 27872, "executor restarts [base]": 1079, "executor restarts [new]": 2060, "fault jobs": 0, "fuzzer jobs": 198, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 78, "max signal": 105506, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12937, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9418, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 1539, "reproducing": 4, "rpc recv": 13141810956, "rpc sent": 5739355136, "signal": 100433, "smash jobs": 117, "triage jobs": 3, "vm output": 116027543, "vm restarts [base]": 77, "vm restarts [new]": 153 } 2025/11/04 16:14:06 runner 8 connected 2025/11/04 16:14:20 runner 7 connected 2025/11/04 16:14:31 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:15:48 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:16:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:16:34 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:16:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:16:54 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:17:09 runner 6 connected 2025/11/04 16:17:35 runner 7 connected 2025/11/04 16:18:26 base crash: kernel BUG in hfs_write_inode 2025/11/04 16:18:35 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:18:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:19:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 752, "corpus": 8558, "corpus [files]": 4076, "corpus [symbols]": 997, "cover overflows": 33689, "coverage": 102968, "distributor delayed": 12587, "distributor undelayed": 12586, "distributor violated": 321, "exec candidate": 13234, "exec collide": 5883, "exec fuzz": 11012, "exec gen": 573, "exec hints": 3695, "exec inject": 0, "exec minimize": 16854, "exec retries": 6, "exec seeds": 2040, "exec smash": 11327, "exec total [base]": 51824, "exec total [new]": 109036, "exec triage": 27953, "executor restarts [base]": 1127, "executor restarts [new]": 2121, "fault jobs": 0, "fuzzer jobs": 184, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 69, "max signal": 105574, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13204, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9452, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 989, "reproducing": 4, "rpc recv": 13500414548, "rpc sent": 5971988664, "signal": 100482, "smash jobs": 108, "triage jobs": 7, "vm output": 121081274, "vm restarts [base]": 77, "vm restarts [new]": 157 } 2025/11/04 16:19:04 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:19:15 runner 2 connected 2025/11/04 16:19:35 reproducing crash 'KASAN: use-after-free Read in ext4_ext_remove_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:19:35 repro finished 'KASAN: use-after-free Read in ext4_ext_remove_space', repro=true crepro=false desc='KASAN: use-after-free Read in ext4_ext_remove_space' hub=false from_dashboard=false 2025/11/04 16:19:35 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/11/04 16:19:35 found repro for "KASAN: use-after-free Read in ext4_ext_remove_space" (orig title: "-SAME-", reliability: 1), took 18.64 minutes 2025/11/04 16:19:35 "KASAN: use-after-free Read in ext4_ext_remove_space": saved crash log into 1762273175.crash.log 2025/11/04 16:19:35 "KASAN: use-after-free Read in ext4_ext_remove_space": saved repro log into 1762273175.repro.log 2025/11/04 16:19:38 runner 7 connected 2025/11/04 16:20:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:20:33 base crash: INFO: task hung in user_get_super 2025/11/04 16:20:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 16:20:59 attempt #0 to run "KASAN: use-after-free Read in ext4_ext_remove_space" on base: crashed with KASAN: use-after-free Read in ext4_ext_remove_space 2025/11/04 16:20:59 crashes both: KASAN: use-after-free Read in ext4_ext_remove_space / KASAN: use-after-free Read in ext4_ext_remove_space 2025/11/04 16:21:11 runner 2 connected 2025/11/04 16:21:23 runner 1 connected 2025/11/04 16:21:25 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/04 16:21:25 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/04 16:21:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/04 16:21:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:21:49 runner 0 connected 2025/11/04 16:21:49 runner 8 connected 2025/11/04 16:22:13 runner 6 connected 2025/11/04 16:22:15 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:22:23 runner 7 connected 2025/11/04 16:24:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 768, "corpus": 8573, "corpus [files]": 4080, "corpus [symbols]": 1000, "cover overflows": 34650, "coverage": 103036, "distributor delayed": 12638, "distributor undelayed": 12638, "distributor violated": 321, "exec candidate": 13234, "exec collide": 6135, "exec fuzz": 11508, "exec gen": 603, "exec hints": 3927, "exec inject": 0, "exec minimize": 17234, "exec retries": 6, "exec seeds": 2091, "exec smash": 11824, "exec total [base]": 53737, "exec total [new]": 111061, "exec triage": 28040, "executor restarts [base]": 1171, "executor restarts [new]": 2172, "fault jobs": 0, "fuzzer jobs": 158, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 54, "max signal": 105658, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13448, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9487, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 902, "reproducing": 4, "rpc recv": 13954877700, "rpc sent": 6188948224, "signal": 100509, "smash jobs": 98, "triage jobs": 6, "vm output": 127617487, "vm restarts [base]": 81, "vm restarts [new]": 161 } 2025/11/04 16:24:04 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:24:39 repro finished 'WARNING in call_timer_fn', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 16:24:39 failed repro for "WARNING in call_timer_fn", err=%!s() 2025/11/04 16:24:39 "WARNING in call_timer_fn": saved crash log into 1762273479.crash.log 2025/11/04 16:24:39 "WARNING in call_timer_fn": saved repro log into 1762273479.repro.log 2025/11/04 16:25:16 runner 1 connected 2025/11/04 16:25:35 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:25:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:26:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:26:15 base crash: kernel BUG in jfs_evict_inode 2025/11/04 16:26:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:26:33 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/04 16:26:33 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/04 16:26:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/04 16:26:36 runner 2 connected 2025/11/04 16:27:05 runner 1 connected 2025/11/04 16:27:08 runner 6 connected 2025/11/04 16:27:08 base crash: kernel BUG in dbFindBits 2025/11/04 16:27:13 runner 1 connected 2025/11/04 16:27:22 runner 7 connected 2025/11/04 16:28:07 runner 2 connected 2025/11/04 16:28:14 runner 0 connected 2025/11/04 16:29:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 785, "corpus": 8594, "corpus [files]": 4090, "corpus [symbols]": 1003, "cover overflows": 35972, "coverage": 103088, "distributor delayed": 12697, "distributor undelayed": 12697, "distributor violated": 321, "exec candidate": 13234, "exec collide": 6502, "exec fuzz": 12184, "exec gen": 639, "exec hints": 4229, "exec inject": 0, "exec minimize": 17762, "exec retries": 6, "exec seeds": 2161, "exec smash": 12524, "exec total [base]": 55826, "exec total [new]": 113853, "exec triage": 28144, "executor restarts [base]": 1217, "executor restarts [new]": 2236, "fault jobs": 0, "fuzzer jobs": 135, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 41, "max signal": 105746, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13843, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9532, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 751, "reproducing": 3, "rpc recv": 14430228944, "rpc sent": 6464540760, "signal": 100562, "smash jobs": 82, "triage jobs": 12, "vm output": 133359844, "vm restarts [base]": 84, "vm restarts [new]": 166 } 2025/11/04 16:29:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:30:06 runner 6 connected 2025/11/04 16:30:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:30:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:30:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:31:04 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/04 16:31:20 runner 0 connected 2025/11/04 16:31:36 runner 8 connected 2025/11/04 16:31:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:31:56 runner 6 connected 2025/11/04 16:32:01 runner 7 connected 2025/11/04 16:32:01 base crash: possible deadlock in hfs_find_init 2025/11/04 16:32:41 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:32:51 runner 0 connected 2025/11/04 16:32:58 runner 2 connected 2025/11/04 16:33:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:33:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:33:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:33:55 runner 6 connected 2025/11/04 16:33:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:34:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 821, "corpus": 8621, "corpus [files]": 4098, "corpus [symbols]": 1006, "cover overflows": 37576, "coverage": 103152, "distributor delayed": 12758, "distributor undelayed": 12758, "distributor violated": 321, "exec candidate": 13234, "exec collide": 6897, "exec fuzz": 12932, "exec gen": 673, "exec hints": 4593, "exec inject": 0, "exec minimize": 18331, "exec retries": 6, "exec seeds": 2242, "exec smash": 13259, "exec total [base]": 58008, "exec total [new]": 116866, "exec triage": 28234, "executor restarts [base]": 1259, "executor restarts [new]": 2312, "fault jobs": 0, "fuzzer jobs": 93, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 37, "max signal": 105864, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14225, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9571, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 1053, "reproducing": 3, "rpc recv": 14910795148, "rpc sent": 6768246816, "signal": 100614, "smash jobs": 46, "triage jobs": 10, "vm output": 137655869, "vm restarts [base]": 86, "vm restarts [new]": 172 } 2025/11/04 16:34:08 runner 1 connected 2025/11/04 16:34:14 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/04 16:34:19 runner 0 connected 2025/11/04 16:34:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:34:57 runner 7 connected 2025/11/04 16:35:12 runner 1 connected 2025/11/04 16:35:40 runner 1 connected 2025/11/04 16:36:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:36:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:36:58 runner 0 connected 2025/11/04 16:37:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:37:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:37:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:37:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:37:53 runner 2 connected 2025/11/04 16:37:55 runner 7 connected 2025/11/04 16:38:14 runner 0 connected 2025/11/04 16:38:27 runner 6 connected 2025/11/04 16:38:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:38:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 16:38:47 runner 1 connected 2025/11/04 16:38:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:38:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:38:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:39:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 851, "corpus": 8646, "corpus [files]": 4103, "corpus [symbols]": 1007, "cover overflows": 39230, "coverage": 103250, "distributor delayed": 12850, "distributor undelayed": 12848, "distributor violated": 321, "exec candidate": 13234, "exec collide": 7335, "exec fuzz": 13717, "exec gen": 717, "exec hints": 5107, "exec inject": 0, "exec minimize": 18935, "exec retries": 6, "exec seeds": 2326, "exec smash": 13931, "exec total [base]": 59858, "exec total [new]": 120141, "exec triage": 28366, "executor restarts [base]": 1300, "executor restarts [new]": 2389, "fault jobs": 0, "fuzzer jobs": 64, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 31, "max signal": 105954, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14647, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9624, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 668, "reproducing": 3, "rpc recv": 15468166272, "rpc sent": 7081044920, "signal": 100696, "smash jobs": 25, "triage jobs": 8, "vm output": 142702487, "vm restarts [base]": 91, "vm restarts [new]": 178 } 2025/11/04 16:39:20 runner 1 connected 2025/11/04 16:39:27 runner 8 connected 2025/11/04 16:39:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:39:42 runner 2 connected 2025/11/04 16:39:46 runner 6 connected 2025/11/04 16:39:48 runner 0 connected 2025/11/04 16:39:52 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:25448: connect: connection refused 2025/11/04 16:39:52 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:25448: connect: connection refused 2025/11/04 16:40:02 patched crashed: lost connection to test machine [need repro = false] 2025/11/04 16:40:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:40:24 runner 1 connected 2025/11/04 16:40:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 16:40:59 runner 8 connected 2025/11/04 16:41:02 base crash: possible deadlock in ocfs2_xattr_set 2025/11/04 16:41:07 runner 7 connected 2025/11/04 16:41:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:41:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:41:29 base crash: kernel BUG in hfs_write_inode 2025/11/04 16:41:32 runner 1 connected 2025/11/04 16:41:52 runner 0 connected 2025/11/04 16:42:03 runner 0 connected 2025/11/04 16:42:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:42:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:42:16 runner 1 connected 2025/11/04 16:42:25 runner 2 connected 2025/11/04 16:42:53 runner 8 connected 2025/11/04 16:42:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:43:10 repro finished 'kernel BUG in f2fs_write_end_io', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 16:43:10 failed repro for "kernel BUG in f2fs_write_end_io", err=%!s() 2025/11/04 16:43:10 "kernel BUG in f2fs_write_end_io": saved crash log into 1762274590.crash.log 2025/11/04 16:43:10 "kernel BUG in f2fs_write_end_io": saved repro log into 1762274590.repro.log 2025/11/04 16:43:10 runner 7 connected 2025/11/04 16:43:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:43:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:43:44 runner 1 connected 2025/11/04 16:43:55 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:44:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 875, "corpus": 8678, "corpus [files]": 4109, "corpus [symbols]": 1009, "cover overflows": 40736, "coverage": 103366, "distributor delayed": 12929, "distributor undelayed": 12929, "distributor violated": 321, "exec candidate": 13234, "exec collide": 7734, "exec fuzz": 14558, "exec gen": 761, "exec hints": 5697, "exec inject": 0, "exec minimize": 19536, "exec retries": 6, "exec seeds": 2417, "exec smash": 14533, "exec total [base]": 61474, "exec total [new]": 123417, "exec triage": 28466, "executor restarts [base]": 1345, "executor restarts [new]": 2474, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 21, "max signal": 106088, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15052, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9670, "no exec duration": 36071000000, "no exec requests": 157, "pending": 3, "prog exec time": 665, "reproducing": 2, "rpc recv": 16140101872, "rpc sent": 7355736216, "signal": 100772, "smash jobs": 24, "triage jobs": 6, "vm output": 148092537, "vm restarts [base]": 97, "vm restarts [new]": 188 } 2025/11/04 16:44:04 runner 0 connected 2025/11/04 16:44:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:44:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:44:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 16:44:30 runner 7 connected 2025/11/04 16:44:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:44:45 runner 2 connected 2025/11/04 16:44:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:44:59 runner 0 connected 2025/11/04 16:45:01 runner 1 connected 2025/11/04 16:45:14 runner 8 connected 2025/11/04 16:45:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:45:26 runner 6 connected 2025/11/04 16:45:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:45:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:45:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:45:48 runner 2 connected 2025/11/04 16:46:14 runner 1 connected 2025/11/04 16:46:18 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:36196: connect: connection refused 2025/11/04 16:46:18 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:36196: connect: connection refused 2025/11/04 16:46:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 16:46:23 runner 0 connected 2025/11/04 16:46:25 runner 0 connected 2025/11/04 16:46:28 base crash: lost connection to test machine 2025/11/04 16:46:28 runner 1 connected 2025/11/04 16:47:06 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = true] 2025/11/04 16:47:06 scheduled a reproduction of 'INFO: trying to register non-static key in ntfs_set_size' 2025/11/04 16:47:06 start reproducing 'INFO: trying to register non-static key in ntfs_set_size' 2025/11/04 16:47:09 runner 6 connected 2025/11/04 16:47:24 runner 2 connected 2025/11/04 16:47:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:47:58 base crash: WARNING in dbAdjTree 2025/11/04 16:48:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:48:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:48:03 runner 8 connected 2025/11/04 16:48:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:48:39 runner 7 connected 2025/11/04 16:48:47 runner 0 connected 2025/11/04 16:48:50 runner 1 connected 2025/11/04 16:48:51 runner 1 connected 2025/11/04 16:48:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:49:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 877, "corpus": 8689, "corpus [files]": 4114, "corpus [symbols]": 1012, "cover overflows": 42016, "coverage": 103378, "distributor delayed": 13019, "distributor undelayed": 13019, "distributor violated": 321, "exec candidate": 13234, "exec collide": 8134, "exec fuzz": 15295, "exec gen": 801, "exec hints": 6143, "exec inject": 0, "exec minimize": 19906, "exec retries": 6, "exec seeds": 2457, "exec smash": 14999, "exec total [base]": 63115, "exec total [new]": 126032, "exec triage": 28576, "executor restarts [base]": 1393, "executor restarts [new]": 2585, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106248, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9712, "no exec duration": 36103000000, "no exec requests": 158, "pending": 3, "prog exec time": 772, "reproducing": 3, "rpc recv": 16889976456, "rpc sent": 7622810760, "signal": 100784, "smash jobs": 0, "triage jobs": 7, "vm output": 152449616, "vm restarts [base]": 104, "vm restarts [new]": 200 } 2025/11/04 16:49:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:49:18 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:49:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:49:21 runner 2 connected 2025/11/04 16:49:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:49:44 runner 6 connected 2025/11/04 16:49:47 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:50:01 runner 2 connected 2025/11/04 16:50:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:50:10 runner 8 connected 2025/11/04 16:50:23 runner 0 connected 2025/11/04 16:50:44 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:50:52 base crash: WARNING in dbAdjTree 2025/11/04 16:51:02 runner 7 connected 2025/11/04 16:51:16 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:51:49 base crash: kernel BUG in hfs_write_inode 2025/11/04 16:51:50 runner 0 connected 2025/11/04 16:52:13 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:52:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:52:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 16:52:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:52:47 runner 2 connected 2025/11/04 16:53:15 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:53:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:53:37 runner 1 connected 2025/11/04 16:53:40 runner 7 connected 2025/11/04 16:53:45 runner 1 connected 2025/11/04 16:53:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:54:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 883, "corpus": 8698, "corpus [files]": 4116, "corpus [symbols]": 1013, "cover overflows": 43776, "coverage": 103436, "distributor delayed": 13071, "distributor undelayed": 13071, "distributor violated": 321, "exec candidate": 13234, "exec collide": 8799, "exec fuzz": 16564, "exec gen": 869, "exec hints": 6415, "exec inject": 0, "exec minimize": 20272, "exec retries": 6, "exec seeds": 2484, "exec smash": 15166, "exec total [base]": 64725, "exec total [new]": 128942, "exec triage": 28647, "executor restarts [base]": 1448, "executor restarts [new]": 2703, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106324, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15656, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9739, "no exec duration": 36103000000, "no exec requests": 158, "pending": 3, "prog exec time": 647, "reproducing": 3, "rpc recv": 17391076004, "rpc sent": 7924948464, "signal": 100836, "smash jobs": 2, "triage jobs": 6, "vm output": 157142615, "vm restarts [base]": 109, "vm restarts [new]": 206 } 2025/11/04 16:54:31 runner 2 connected 2025/11/04 16:54:35 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 16:54:44 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:54:47 runner 0 connected 2025/11/04 16:55:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:55:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 16:55:27 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:55:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 16:55:32 runner 1 connected 2025/11/04 16:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:56:08 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:56:11 runner 0 connected 2025/11/04 16:56:17 runner 1 connected 2025/11/04 16:56:20 runner 8 connected 2025/11/04 16:56:23 runner 7 connected 2025/11/04 16:56:48 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:57:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 16:57:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:57:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:57:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:57:36 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:57:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 16:57:59 runner 8 connected 2025/11/04 16:58:01 runner 2 connected 2025/11/04 16:58:06 runner 6 connected 2025/11/04 16:58:11 runner 0 connected 2025/11/04 16:58:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 16:58:42 runner 1 connected 2025/11/04 16:58:49 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:58:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:58:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 16:59:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 908, "corpus": 8711, "corpus [files]": 4120, "corpus [symbols]": 1014, "cover overflows": 45050, "coverage": 103546, "distributor delayed": 13115, "distributor undelayed": 13115, "distributor violated": 321, "exec candidate": 13234, "exec collide": 9317, "exec fuzz": 17647, "exec gen": 934, "exec hints": 6612, "exec inject": 0, "exec minimize": 20618, "exec retries": 6, "exec seeds": 2517, "exec smash": 15355, "exec total [base]": 66460, "exec total [new]": 131439, "exec triage": 28718, "executor restarts [base]": 1505, "executor restarts [new]": 2815, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106368, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15960, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9769, "no exec duration": 36103000000, "no exec requests": 158, "pending": 3, "prog exec time": 806, "reproducing": 3, "rpc recv": 17928153900, "rpc sent": 8189817560, "signal": 100859, "smash jobs": 2, "triage jobs": 5, "vm output": 161666227, "vm restarts [base]": 113, "vm restarts [new]": 214 } 2025/11/04 16:59:10 base crash: WARNING in dbAdjTree 2025/11/04 16:59:25 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 16:59:30 runner 1 connected 2025/11/04 16:59:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 16:59:51 runner 2 connected 2025/11/04 16:59:51 runner 8 connected 2025/11/04 16:59:58 base crash: kernel BUG in hfs_write_inode 2025/11/04 17:00:00 runner 0 connected 2025/11/04 17:00:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/04 17:00:14 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:00:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:00:37 runner 1 connected 2025/11/04 17:00:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:00:48 runner 1 connected 2025/11/04 17:00:55 runner 6 connected 2025/11/04 17:01:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:01:09 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:01:11 base crash: kernel BUG in jfs_evict_inode 2025/11/04 17:01:19 runner 8 connected 2025/11/04 17:01:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 17:01:30 runner 7 connected 2025/11/04 17:01:40 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:01:51 runner 2 connected 2025/11/04 17:01:59 runner 2 connected 2025/11/04 17:02:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:02:23 runner 1 connected 2025/11/04 17:02:32 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:02:36 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:02:57 crash "kernel BUG in may_open" is already known 2025/11/04 17:02:57 base crash "kernel BUG in may_open" is to be ignored 2025/11/04 17:02:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/04 17:03:01 crash "kernel BUG in may_open" is already known 2025/11/04 17:03:01 base crash "kernel BUG in may_open" is to be ignored 2025/11/04 17:03:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/04 17:03:14 base crash: possible deadlock in hfs_extend_file 2025/11/04 17:03:19 runner 0 connected 2025/11/04 17:03:52 runner 2 connected 2025/11/04 17:03:53 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/04 17:03:53 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:03:54 runner 7 connected 2025/11/04 17:04:02 runner 1 connected 2025/11/04 17:04:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 922, "corpus": 8723, "corpus [files]": 4122, "corpus [symbols]": 1015, "cover overflows": 46413, "coverage": 103596, "distributor delayed": 13176, "distributor undelayed": 13176, "distributor violated": 321, "exec candidate": 13234, "exec collide": 9878, "exec fuzz": 18727, "exec gen": 1002, "exec hints": 6838, "exec inject": 0, "exec minimize": 21035, "exec retries": 6, "exec seeds": 2559, "exec smash": 15645, "exec total [base]": 67669, "exec total [new]": 134206, "exec triage": 28794, "executor restarts [base]": 1553, "executor restarts [new]": 2885, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106455, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16259, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9803, "no exec duration": 36103000000, "no exec requests": 158, "pending": 3, "prog exec time": 775, "reproducing": 3, "rpc recv": 18516725212, "rpc sent": 8450946392, "signal": 100962, "smash jobs": 3, "triage jobs": 13, "vm output": 165819577, "vm restarts [base]": 119, "vm restarts [new]": 224 } 2025/11/04 17:04:24 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:04:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:04:51 runner 0 connected 2025/11/04 17:05:23 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:05:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 17:05:37 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/04 17:05:46 runner 1 connected 2025/11/04 17:05:55 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:05:59 base crash: kernel BUG in hfs_write_inode 2025/11/04 17:06:21 runner 7 connected 2025/11/04 17:06:35 runner 1 connected 2025/11/04 17:06:57 runner 2 connected 2025/11/04 17:06:59 base crash: WARNING in hfs_bnode_create 2025/11/04 17:07:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/04 17:07:33 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:07:56 runner 0 connected 2025/11/04 17:08:04 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 17:08:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:08:07 runner 1 connected 2025/11/04 17:08:19 crash "possible deadlock in run_unpack_ex" is already known 2025/11/04 17:08:19 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/04 17:08:19 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/04 17:08:28 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:08:32 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:08:42 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 17:08:52 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 17:09:00 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:09:00 repro finished 'INFO: trying to register non-static key in ntfs_set_size', repro=true crepro=false desc='INFO: trying to register non-static key in ntfs_set_size' hub=false from_dashboard=false 2025/11/04 17:09:00 found repro for "INFO: trying to register non-static key in ntfs_set_size" (orig title: "-SAME-", reliability: 1), took 20.19 minutes 2025/11/04 17:09:00 "INFO: trying to register non-static key in ntfs_set_size": saved crash log into 1762276140.crash.log 2025/11/04 17:09:00 "INFO: trying to register non-static key in ntfs_set_size": saved repro log into 1762276140.repro.log 2025/11/04 17:09:02 runner 1 connected 2025/11/04 17:09:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 934, "corpus": 8742, "corpus [files]": 4130, "corpus [symbols]": 1018, "cover overflows": 48543, "coverage": 103650, "distributor delayed": 13245, "distributor undelayed": 13242, "distributor violated": 321, "exec candidate": 13234, "exec collide": 10472, "exec fuzz": 19977, "exec gen": 1067, "exec hints": 6892, "exec inject": 0, "exec minimize": 21847, "exec retries": 6, "exec seeds": 2609, "exec smash": 15855, "exec total [base]": 68950, "exec total [new]": 137350, "exec triage": 28901, "executor restarts [base]": 1606, "executor restarts [new]": 2979, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106577, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16847, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9847, "no exec duration": 36103000000, "no exec requests": 158, "pending": 3, "prog exec time": 722, "reproducing": 2, "rpc recv": 18916923424, "rpc sent": 8730071296, "signal": 101018, "smash jobs": 9, "triage jobs": 11, "vm output": 170131520, "vm restarts [base]": 124, "vm restarts [new]": 227 } 2025/11/04 17:09:03 runner 7 connected 2025/11/04 17:09:08 runner 6 connected 2025/11/04 17:09:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:09:25 runner 0 connected 2025/11/04 17:09:32 runner 2 connected 2025/11/04 17:09:37 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/04 17:10:13 runner 8 connected 2025/11/04 17:10:19 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 17:10:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:10:34 runner 7 connected 2025/11/04 17:11:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:11:08 runner 2 connected 2025/11/04 17:11:11 attempt #0 to run "INFO: trying to register non-static key in ntfs_set_size" on base: crashed with INFO: trying to register non-static key in ntfs_set_size 2025/11/04 17:11:11 crashes both: INFO: trying to register non-static key in ntfs_set_size / INFO: trying to register non-static key in ntfs_set_size 2025/11/04 17:11:12 base crash: kernel BUG in may_open 2025/11/04 17:11:21 runner 0 connected 2025/11/04 17:11:59 runner 1 connected 2025/11/04 17:11:59 runner 0 connected 2025/11/04 17:12:02 runner 1 connected 2025/11/04 17:12:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:12:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:12:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:12:55 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/04 17:13:03 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:13:07 runner 7 connected 2025/11/04 17:13:09 runner 6 connected 2025/11/04 17:13:21 runner 8 connected 2025/11/04 17:13:34 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:13:45 runner 2 connected 2025/11/04 17:13:57 patched crashed: kernel BUG in txAbort [need repro = true] 2025/11/04 17:13:57 scheduled a reproduction of 'kernel BUG in txAbort' 2025/11/04 17:13:57 start reproducing 'kernel BUG in txAbort' 2025/11/04 17:14:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 937, "corpus": 8755, "corpus [files]": 4133, "corpus [symbols]": 1020, "cover overflows": 50335, "coverage": 103697, "distributor delayed": 13289, "distributor undelayed": 13289, "distributor violated": 321, "exec candidate": 13234, "exec collide": 11328, "exec fuzz": 21607, "exec gen": 1160, "exec hints": 7018, "exec inject": 0, "exec minimize": 22213, "exec retries": 6, "exec seeds": 2653, "exec smash": 16191, "exec total [base]": 70508, "exec total [new]": 140878, "exec triage": 28969, "executor restarts [base]": 1663, "executor restarts [new]": 3092, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106678, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17112, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9874, "no exec duration": 36251000000, "no exec requests": 159, "pending": 3, "prog exec time": 831, "reproducing": 3, "rpc recv": 19562005720, "rpc sent": 9067257304, "signal": 101052, "smash jobs": 4, "triage jobs": 8, "vm output": 174904747, "vm restarts [base]": 128, "vm restarts [new]": 238 } 2025/11/04 17:14:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:14:30 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/04 17:14:43 base crash: kernel BUG in f2fs_write_end_io 2025/11/04 17:14:54 runner 6 connected 2025/11/04 17:15:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 17:15:03 runner 1 connected 2025/11/04 17:15:19 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:15:28 runner 8 connected 2025/11/04 17:15:41 runner 0 connected 2025/11/04 17:15:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:15:49 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:15:52 runner 7 connected 2025/11/04 17:15:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:16:31 base crash: kernel BUG in txAbort 2025/11/04 17:16:40 runner 1 connected 2025/11/04 17:16:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:16:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:16:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:16:50 runner 1 connected 2025/11/04 17:17:06 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:17:20 runner 2 connected 2025/11/04 17:17:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:17:30 runner 0 connected 2025/11/04 17:17:33 runner 8 connected 2025/11/04 17:17:36 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:17:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:17:44 runner 7 connected 2025/11/04 17:18:00 base crash: WARNING in udf_truncate_extents 2025/11/04 17:18:24 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:18:25 base crash: possible deadlock in ntfs_look_for_free_space 2025/11/04 17:18:25 runner 1 connected 2025/11/04 17:18:33 runner 2 connected 2025/11/04 17:18:57 runner 0 connected 2025/11/04 17:19:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 979, "corpus": 8778, "corpus [files]": 4146, "corpus [symbols]": 1024, "cover overflows": 52047, "coverage": 103847, "distributor delayed": 13352, "distributor undelayed": 13352, "distributor violated": 321, "exec candidate": 13234, "exec collide": 11765, "exec fuzz": 22514, "exec gen": 1198, "exec hints": 7216, "exec inject": 0, "exec minimize": 22723, "exec retries": 6, "exec seeds": 2722, "exec smash": 16720, "exec total [base]": 71877, "exec total [new]": 143667, "exec triage": 29065, "executor restarts [base]": 1704, "executor restarts [new]": 3163, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106851, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17494, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9914, "no exec duration": 36251000000, "no exec requests": 159, "pending": 3, "prog exec time": 862, "reproducing": 3, "rpc recv": 20134870872, "rpc sent": 9332202432, "signal": 101198, "smash jobs": 1, "triage jobs": 5, "vm output": 179528217, "vm restarts [base]": 133, "vm restarts [new]": 247 } 2025/11/04 17:19:04 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:19:14 runner 1 connected 2025/11/04 17:19:56 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:20:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:20:51 base crash: possible deadlock in ocfs2_init_acl 2025/11/04 17:20:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 17:21:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:21:03 runner 2 connected 2025/11/04 17:21:05 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:21:39 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:21:41 runner 7 connected 2025/11/04 17:21:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 17:21:48 runner 0 connected 2025/11/04 17:21:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:22:00 runner 8 connected 2025/11/04 17:22:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/04 17:22:33 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:22:40 runner 2 connected 2025/11/04 17:22:47 runner 2 connected 2025/11/04 17:22:55 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:23:02 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/11/04 17:23:02 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/11/04 17:23:02 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/11/04 17:23:05 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:23:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:23:06 runner 7 connected 2025/11/04 17:23:54 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:23:59 runner 2 connected 2025/11/04 17:24:03 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 991, "corpus": 8790, "corpus [files]": 4148, "corpus [symbols]": 1025, "cover overflows": 53669, "coverage": 103871, "distributor delayed": 13393, "distributor undelayed": 13391, "distributor violated": 321, "exec candidate": 13234, "exec collide": 12523, "exec fuzz": 23901, "exec gen": 1267, "exec hints": 7352, "exec inject": 0, "exec minimize": 23093, "exec retries": 6, "exec seeds": 2758, "exec smash": 16956, "exec total [base]": 74017, "exec total [new]": 146713, "exec triage": 29124, "executor restarts [base]": 1753, "executor restarts [new]": 3222, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106889, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9938, "no exec duration": 36251000000, "no exec requests": 159, "pending": 3, "prog exec time": 597, "reproducing": 3, "rpc recv": 20611221180, "rpc sent": 9651570672, "signal": 101214, "smash jobs": 1, "triage jobs": 4, "vm output": 185639280, "vm restarts [base]": 137, "vm restarts [new]": 252 } 2025/11/04 17:24:04 runner 8 connected 2025/11/04 17:24:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/04 17:24:31 base crash: kernel BUG in hfs_write_inode 2025/11/04 17:24:32 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:24:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:24:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/04 17:25:12 runner 7 connected 2025/11/04 17:25:14 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:25:22 runner 2 connected 2025/11/04 17:25:24 runner 1 connected 2025/11/04 17:25:35 runner 1 connected 2025/11/04 17:25:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:25:59 base crash: kernel BUG in jfs_evict_inode 2025/11/04 17:26:16 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:26:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:26:21 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:26:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/04 17:26:40 runner 2 connected 2025/11/04 17:26:57 runner 2 connected 2025/11/04 17:27:02 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:27:14 runner 8 connected 2025/11/04 17:27:20 runner 1 connected 2025/11/04 17:27:27 base crash: INFO: task hung in user_get_super 2025/11/04 17:27:34 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:27:47 reproducing crash 'possible deadlock in attr_data_get_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:28:25 runner 0 connected 2025/11/04 17:28:28 reproducing crash 'kernel BUG in txAbort': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/04 17:28:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/04 17:28:58 status reporting terminated 2025/11/04 17:28:58 bug reporting terminated 2025/11/04 17:28:58 new: rpc server terminaled 2025/11/04 17:28:58 base: rpc server terminaled 2025/11/04 17:29:31 repro finished 'kernel BUG in txAbort', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 17:29:39 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 17:29:40 base: pool terminated 2025/11/04 17:29:40 base: kernel context loop terminated 2025/11/04 17:30:53 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/04 17:30:53 repro loop terminated 2025/11/04 17:30:53 new: pool terminated 2025/11/04 17:30:53 new: kernel context loop terminated 2025/11/04 17:30:53 diff fuzzing terminated 2025/11/04 17:30:53 fuzzing is finished 2025/11/04 17:30:53 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 2 crashes 6 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 1 crashes INFO: task hung in user_get_super 6 crashes 6 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSearch 1 crashes [reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 7 crashes KASAN: slab-use-after-free Read in dtSearch 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 2 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: use-after-free Read in ext4_ext_remove_space 1 crashes 1 crashes[reproduced] UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 7 crashes 16 crashes WARNING in hfs_bnode_create 1 crashes WARNING in udf_truncate_extents 2 crashes 2 crashes general protection fault in lmLogSync 1 crashes 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in f2fs_write_end_io 1 crashes 1 crashes kernel BUG in hfs_write_inode 16 crashes 40 crashes kernel BUG in jfs_evict_inode 16 crashes 30 crashes kernel BUG in may_open 1 crashes 3 crashes kernel BUG in txAbort 1 crashes 1 crashes kernel BUG in txLock 1 crashes[reproduced] kernel BUG in txUnlock 2 crashes 4 crashes lost connection to test machine 1 crashes 1 crashes possible deadlock in attr_data_get_block 4 crashes possible deadlock in hfs_extend_file 1 crashes 1 crashes possible deadlock in hfs_find_init 5 crashes 3 crashes[reproduced] possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 2 crashes possible deadlock in ocfs2_init_acl 7 crashes 12 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 5 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 54 crashes 75 crashes possible deadlock in ocfs2_xattr_set 1 crashes 5 crashes possible deadlock in run_unpack_ex 4 crashes