2025/10/15 12:34:13 extracted 329778 text symbol hashes for base and 329786 for patched 2025/10/15 12:34:13 symbol "__UNIQUE_ID___addressable_loop_init1308" has different values in base vs patch 2025/10/15 12:34:13 binaries are different, continuing fuzzing 2025/10/15 12:34:13 adding modified_functions to focus areas: ["__pfx_lo_rw_aio_prep" "__pfx_lo_submit_rw_aio" "__pfx_loop_attr_do_show_nr_blocking_writes" "__pfx_loop_queue_work" "lo_compat_ioctl" "lo_free_disk" "lo_ioctl" "lo_rw_aio" "lo_rw_aio_do_completion" "lo_rw_aio_prep" "lo_submit_rw_aio" "loop_add" "loop_attr_do_show_nr_blocking_writes" "loop_probe" "loop_process_work" "loop_queue_rq" "loop_queue_work" "loop_rootcg_workfn"] 2025/10/15 12:34:13 adding directly modified files to focus areas: ["drivers/block/loop.c"] 2025/10/15 12:34:13 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/15 12:35:04 runner 0 connected 2025/10/15 12:35:11 executor cover filter: 0 PCs 2025/10/15 12:35:11 runner 8 connected 2025/10/15 12:35:11 runner 2 connected 2025/10/15 12:35:11 runner 2 connected 2025/10/15 12:35:11 runner 1 connected 2025/10/15 12:35:11 runner 6 connected 2025/10/15 12:35:11 runner 4 connected 2025/10/15 12:35:11 runner 1 connected 2025/10/15 12:35:11 runner 0 connected 2025/10/15 12:35:11 runner 7 connected 2025/10/15 12:35:11 runner 3 connected 2025/10/15 12:35:12 runner 5 connected 2025/10/15 12:35:16 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 12:35:16 base: machine check complete 2025/10/15 12:35:18 initializing coverage information... 2025/10/15 12:35:22 discovered 7757 source files, 340730 symbols 2025/10/15 12:35:22 coverage filter: __pfx_lo_rw_aio_prep: [] 2025/10/15 12:35:22 coverage filter: __pfx_lo_submit_rw_aio: [] 2025/10/15 12:35:22 coverage filter: __pfx_loop_attr_do_show_nr_blocking_writes: [] 2025/10/15 12:35:22 coverage filter: __pfx_loop_queue_work: [] 2025/10/15 12:35:22 coverage filter: lo_compat_ioctl: [lo_compat_ioctl] 2025/10/15 12:35:22 coverage filter: lo_free_disk: [lo_free_disk] 2025/10/15 12:35:22 coverage filter: lo_ioctl: [lo_ioctl] 2025/10/15 12:35:22 coverage filter: lo_rw_aio: [lo_rw_aio lo_rw_aio_complete lo_rw_aio_do_completion lo_rw_aio_prep] 2025/10/15 12:35:22 coverage filter: lo_rw_aio_do_completion: [] 2025/10/15 12:35:22 coverage filter: lo_rw_aio_prep: [] 2025/10/15 12:35:22 coverage filter: lo_submit_rw_aio: [lo_submit_rw_aio] 2025/10/15 12:35:22 coverage filter: loop_add: [loop_add nvme_loop_add_port] 2025/10/15 12:35:22 coverage filter: loop_attr_do_show_nr_blocking_writes: [loop_attr_do_show_nr_blocking_writes] 2025/10/15 12:35:22 coverage filter: loop_probe: [loop_probe] 2025/10/15 12:35:22 coverage filter: loop_process_work: [loop_process_work] 2025/10/15 12:35:22 coverage filter: loop_queue_rq: [loop_queue_rq nvme_loop_queue_rq] 2025/10/15 12:35:22 coverage filter: loop_queue_work: [loop_queue_work] 2025/10/15 12:35:22 coverage filter: loop_rootcg_workfn: [loop_rootcg_workfn] 2025/10/15 12:35:22 coverage filter: drivers/block/loop.c: [drivers/block/loop.c] 2025/10/15 12:35:22 area "symbols": 453 PCs in the cover filter 2025/10/15 12:35:22 area "files": 821 PCs in the cover filter 2025/10/15 12:35:22 area "": 0 PCs in the cover filter 2025/10/15 12:35:22 executor cover filter: 0 PCs 2025/10/15 12:35:24 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 12:35:24 new: machine check complete 2025/10/15 12:35:24 new: adding 13468 seeds 2025/10/15 12:35:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 12:35:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 12:35:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 12:36:05 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:36:05 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:36:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:07 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:36:07 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:36:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:08 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 12:36:08 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 12:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:18 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:36:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:36:46 runner 8 connected 2025/10/15 12:36:54 runner 2 connected 2025/10/15 12:36:55 runner 6 connected 2025/10/15 12:36:56 runner 3 connected 2025/10/15 12:37:07 runner 1 connected 2025/10/15 12:37:08 runner 4 connected 2025/10/15 12:37:08 runner 7 connected 2025/10/15 12:37:09 base crash: possible deadlock in ocfs2_acquire_dquot 2025/10/15 12:37:11 runner 0 connected 2025/10/15 12:37:12 runner 5 connected 2025/10/15 12:37:33 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:38:06 runner 0 connected 2025/10/15 12:38:30 runner 2 connected 2025/10/15 12:38:42 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:39:10 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 12:39:10 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 12:39:10 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 12:39:15 STAT { "buffer too small": 0, "candidate triage jobs": 48, "candidates": 10974, "comps overflows": 0, "corpus": 2368, "corpus [files]": 1256, "corpus [symbols]": 1248, "cover overflows": 406, "coverage": 74590, "distributor delayed": 3112, "distributor undelayed": 3112, "distributor violated": 53, "exec candidate": 2494, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3033, "exec total [new]": 10776, "exec triage": 7538, "executor restarts [base]": 91, "executor restarts [new]": 187, "fault jobs": 0, "fuzzer jobs": 48, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 75679, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2494, "no exec duration": 30297000000, "no exec requests": 140, "pending": 0, "prog exec time": 306, "reproducing": 0, "rpc recv": 1272099496, "rpc sent": 217094616, "signal": 74034, "smash jobs": 0, "triage jobs": 0, "vm output": 6835276, "vm restarts [base]": 6, "vm restarts [new]": 17 } 2025/10/15 12:39:23 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 12:39:23 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 12:39:23 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 12:39:35 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 12:39:35 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 12:39:35 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 12:39:39 runner 0 connected 2025/10/15 12:39:46 crash "possible deadlock in ext4_fiemap" is already known 2025/10/15 12:39:46 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/15 12:39:46 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/15 12:40:07 runner 3 connected 2025/10/15 12:40:19 runner 8 connected 2025/10/15 12:40:32 runner 0 connected 2025/10/15 12:40:44 runner 7 connected 2025/10/15 12:40:47 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:40:47 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:40:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:40:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:40:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:40:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:40:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:40:58 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:40:58 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:40:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:41:42 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:41:43 runner 3 connected 2025/10/15 12:41:47 runner 4 connected 2025/10/15 12:41:48 runner 8 connected 2025/10/15 12:41:49 runner 5 connected 2025/10/15 12:41:50 runner 1 connected 2025/10/15 12:41:55 runner 0 connected 2025/10/15 12:42:34 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:42:34 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:42:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:42:38 runner 0 connected 2025/10/15 12:43:22 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 12:43:22 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 12:43:22 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:43:24 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/15 12:43:32 runner 4 connected 2025/10/15 12:43:33 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 12:43:33 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 12:43:33 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:43:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:43:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:43:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:43:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:43:48 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 12:44:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:44:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:44:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:44:11 runner 1 connected 2025/10/15 12:44:14 runner 2 connected 2025/10/15 12:44:15 STAT { "buffer too small": 0, "candidate triage jobs": 97, "candidates": 8692, "comps overflows": 0, "corpus": 4535, "corpus [files]": 2016, "corpus [symbols]": 1998, "cover overflows": 1091, "coverage": 85638, "distributor delayed": 6486, "distributor undelayed": 6398, "distributor violated": 151, "exec candidate": 4776, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7474, "exec total [new]": 21380, "exec triage": 14415, "executor restarts [base]": 141, "executor restarts [new]": 306, "fault jobs": 0, "fuzzer jobs": 97, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 86631, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4775, "no exec duration": 30297000000, "no exec requests": 140, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 2240195200, "rpc sent": 466530448, "signal": 85017, "smash jobs": 0, "triage jobs": 0, "vm output": 12681965, "vm restarts [base]": 9, "vm restarts [new]": 29 } 2025/10/15 12:44:22 runner 0 connected 2025/10/15 12:44:30 runner 5 connected 2025/10/15 12:44:31 runner 2 connected 2025/10/15 12:44:32 runner 8 connected 2025/10/15 12:44:35 runner 6 connected 2025/10/15 12:44:37 runner 0 connected 2025/10/15 12:44:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:44:51 runner 3 connected 2025/10/15 12:44:54 runner 7 connected 2025/10/15 12:44:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:44:56 runner 4 connected 2025/10/15 12:45:00 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:45:33 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:45:40 runner 1 connected 2025/10/15 12:45:50 base crash: INFO: task hung in user_get_super 2025/10/15 12:45:51 runner 0 connected 2025/10/15 12:45:56 runner 2 connected 2025/10/15 12:46:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:46:30 runner 0 connected 2025/10/15 12:46:37 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:46:47 runner 1 connected 2025/10/15 12:46:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:46:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:46:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:47:04 runner 5 connected 2025/10/15 12:47:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:47:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:47:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:47:33 runner 2 connected 2025/10/15 12:47:51 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:47:54 runner 6 connected 2025/10/15 12:47:54 runner 3 connected 2025/10/15 12:47:56 runner 1 connected 2025/10/15 12:48:06 runner 4 connected 2025/10/15 12:48:07 runner 0 connected 2025/10/15 12:48:08 runner 7 connected 2025/10/15 12:48:43 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:48:47 runner 0 connected 2025/10/15 12:49:15 STAT { "buffer too small": 0, "candidate triage jobs": 42, "candidates": 6343, "comps overflows": 0, "corpus": 6882, "corpus [files]": 2773, "corpus [symbols]": 2750, "cover overflows": 1702, "coverage": 93851, "distributor delayed": 9382, "distributor undelayed": 9382, "distributor violated": 224, "exec candidate": 7125, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10565, "exec total [new]": 33500, "exec triage": 21528, "executor restarts [base]": 181, "executor restarts [new]": 425, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 94629, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7124, "no exec duration": 30297000000, "no exec requests": 140, "pending": 0, "prog exec time": 259, "reproducing": 0, "rpc recv": 3522636744, "rpc sent": 730546608, "signal": 93131, "smash jobs": 0, "triage jobs": 0, "vm output": 20757537, "vm restarts [base]": 15, "vm restarts [new]": 46 } 2025/10/15 12:49:30 crash "general protection fault in jfs_flush_journal" is already known 2025/10/15 12:49:30 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/15 12:49:30 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/15 12:49:47 runner 1 connected 2025/10/15 12:50:26 runner 8 connected 2025/10/15 12:50:34 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:50:48 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:50:48 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:50:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:50:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:50:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:50:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:51:04 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 12:51:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:51:28 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 12:51:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:51:33 runner 2 connected 2025/10/15 12:51:44 runner 0 connected 2025/10/15 12:51:44 runner 2 connected 2025/10/15 12:51:55 runner 1 connected 2025/10/15 12:52:06 runner 8 connected 2025/10/15 12:52:17 runner 1 connected 2025/10/15 12:52:17 runner 6 connected 2025/10/15 12:53:01 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 12:53:01 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 12:53:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 12:53:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:53:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:53:25 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/15 12:53:54 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 12:53:57 runner 6 connected 2025/10/15 12:54:03 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 12:54:04 runner 7 connected 2025/10/15 12:54:13 runner 8 connected 2025/10/15 12:54:15 STAT { "buffer too small": 0, "candidate triage jobs": 4, "candidates": 5257, "comps overflows": 0, "corpus": 7942, "corpus [files]": 3129, "corpus [symbols]": 3104, "cover overflows": 2784, "coverage": 97997, "distributor delayed": 10437, "distributor undelayed": 10437, "distributor violated": 224, "exec candidate": 8211, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15682, "exec total [new]": 49671, "exec triage": 24816, "executor restarts [base]": 228, "executor restarts [new]": 578, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 98596, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8183, "no exec duration": 30297000000, "no exec requests": 140, "pending": 0, "prog exec time": 319, "reproducing": 0, "rpc recv": 4244599252, "rpc sent": 1074827192, "signal": 97206, "smash jobs": 0, "triage jobs": 0, "vm output": 30365819, "vm restarts [base]": 18, "vm restarts [new]": 55 } 2025/10/15 12:54:22 runner 5 connected 2025/10/15 12:54:50 runner 2 connected 2025/10/15 12:54:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:55:00 runner 0 connected 2025/10/15 12:55:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 12:55:36 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:55:45 triaged 97.5% of the corpus 2025/10/15 12:55:45 starting bug reproductions 2025/10/15 12:55:45 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/15 12:55:55 runner 8 connected 2025/10/15 12:56:05 runner 1 connected 2025/10/15 12:56:15 triaged 100.0% of the corpus 2025/10/15 12:56:34 runner 0 connected 2025/10/15 12:56:47 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:56:47 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:56:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:56:50 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:56:50 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:56:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:56:58 base crash: kernel BUG in hfs_write_inode 2025/10/15 12:57:02 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:57:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:57:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:57:03 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 12:57:03 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 12:57:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 12:57:44 runner 4 connected 2025/10/15 12:57:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:57:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:57:46 runner 0 connected 2025/10/15 12:57:53 runner 1 connected 2025/10/15 12:57:55 runner 1 connected 2025/10/15 12:57:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 12:57:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 12:57:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:57:59 runner 7 connected 2025/10/15 12:58:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:58:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 12:58:35 runner 6 connected 2025/10/15 12:58:52 runner 5 connected 2025/10/15 12:59:01 runner 2 connected 2025/10/15 12:59:10 runner 0 connected 2025/10/15 12:59:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 28, "corpus": 8076, "corpus [files]": 3154, "corpus [symbols]": 3129, "cover overflows": 4806, "coverage": 98654, "distributor delayed": 10668, "distributor undelayed": 10668, "distributor violated": 224, "exec candidate": 13468, "exec collide": 533, "exec fuzz": 991, "exec gen": 56, "exec hints": 243, "exec inject": 0, "exec minimize": 1680, "exec retries": 4, "exec seeds": 305, "exec smash": 728, "exec total [base]": 19255, "exec total [new]": 60117, "exec triage": 25400, "executor restarts [base]": 274, "executor restarts [new]": 791, "fault jobs": 0, "fuzzer jobs": 188, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 53, "max signal": 100345, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1497, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8431, "no exec duration": 30297000000, "no exec requests": 140, "pending": 0, "prog exec time": 962, "reproducing": 0, "rpc recv": 5002609680, "rpc sent": 1493574280, "signal": 97836, "smash jobs": 107, "triage jobs": 28, "vm output": 38659163, "vm restarts [base]": 24, "vm restarts [new]": 64 } 2025/10/15 12:59:42 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = true] 2025/10/15 12:59:42 scheduled a reproduction of 'WARNING in btrfs_create_pending_block_groups' 2025/10/15 12:59:42 start reproducing 'WARNING in btrfs_create_pending_block_groups' 2025/10/15 12:59:43 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 12:59:43 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 12:59:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 12:59:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 12:59:49 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 12:59:49 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 12:59:49 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 12:59:59 crash "possible deadlock in run_unpack_ex" is already known 2025/10/15 12:59:59 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/15 12:59:59 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 13:00:12 crash "possible deadlock in run_unpack_ex" is already known 2025/10/15 13:00:12 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/15 13:00:12 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 13:00:31 runner 2 connected 2025/10/15 13:00:38 runner 6 connected 2025/10/15 13:00:45 runner 5 connected 2025/10/15 13:00:49 runner 4 connected 2025/10/15 13:01:01 runner 3 connected 2025/10/15 13:01:21 base crash: possible deadlock in run_unpack_ex 2025/10/15 13:01:34 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:01:41 crash "kernel BUG in may_open" is already known 2025/10/15 13:01:41 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 13:01:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 13:01:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:02:11 runner 1 connected 2025/10/15 13:02:24 runner 2 connected 2025/10/15 13:02:29 runner 5 connected 2025/10/15 13:02:37 runner 8 connected 2025/10/15 13:02:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 13:02:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 13:02:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:02:55 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 13:02:55 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 13:02:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:03:25 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:03:36 runner 3 connected 2025/10/15 13:03:40 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 13:03:43 runner 7 connected 2025/10/15 13:03:55 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:04:04 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/15 13:04:04 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/15 13:04:04 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/15 13:04:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 71, "corpus": 8161, "corpus [files]": 3172, "corpus [symbols]": 3147, "cover overflows": 7152, "coverage": 98870, "distributor delayed": 10874, "distributor undelayed": 10874, "distributor violated": 224, "exec candidate": 13468, "exec collide": 1058, "exec fuzz": 1905, "exec gen": 114, "exec hints": 527, "exec inject": 0, "exec minimize": 3263, "exec retries": 5, "exec seeds": 527, "exec smash": 1716, "exec total [base]": 22281, "exec total [new]": 65136, "exec triage": 25836, "executor restarts [base]": 361, "executor restarts [new]": 967, "fault jobs": 0, "fuzzer jobs": 245, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 76, "max signal": 100962, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2995, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8606, "no exec duration": 30579000000, "no exec requests": 142, "pending": 0, "prog exec time": 1118, "reproducing": 1, "rpc recv": 5747395168, "rpc sent": 1906775880, "signal": 98042, "smash jobs": 147, "triage jobs": 22, "vm output": 43245402, "vm restarts [base]": 26, "vm restarts [new]": 73 } 2025/10/15 13:04:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 13:04:31 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 13:04:31 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 13:04:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:04:36 runner 8 connected 2025/10/15 13:04:49 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:04:53 runner 2 connected 2025/10/15 13:04:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:05:13 runner 1 connected 2025/10/15 13:05:23 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:05:28 runner 6 connected 2025/10/15 13:05:28 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 13:05:28 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 13:05:28 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 13:05:56 runner 7 connected 2025/10/15 13:06:09 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 13:06:15 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:06:26 runner 2 connected 2025/10/15 13:06:50 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:07:05 runner 2 connected 2025/10/15 13:07:40 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 13:07:41 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:07:48 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 13:07:48 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 13:07:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:07:57 crash "WARNING in udf_truncate_extents" is already known 2025/10/15 13:07:57 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/15 13:07:57 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 13:08:00 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/15 13:08:00 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/15 13:08:00 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 13:08:17 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:08:36 runner 2 connected 2025/10/15 13:08:38 runner 8 connected 2025/10/15 13:08:51 runner 5 connected 2025/10/15 13:08:54 runner 4 connected 2025/10/15 13:08:56 crash "WARNING in dbAdjTree" is already known 2025/10/15 13:08:56 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 13:08:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:09:04 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:09:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:09:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 125, "corpus": 8228, "corpus [files]": 3192, "corpus [symbols]": 3167, "cover overflows": 9548, "coverage": 99053, "distributor delayed": 11066, "distributor undelayed": 11066, "distributor violated": 224, "exec candidate": 13468, "exec collide": 1549, "exec fuzz": 2821, "exec gen": 161, "exec hints": 820, "exec inject": 0, "exec minimize": 4975, "exec retries": 5, "exec seeds": 748, "exec smash": 2661, "exec total [base]": 24481, "exec total [new]": 70112, "exec triage": 26176, "executor restarts [base]": 427, "executor restarts [new]": 1152, "fault jobs": 0, "fuzzer jobs": 270, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 84, "max signal": 101658, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4221, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8744, "no exec duration": 30579000000, "no exec requests": 142, "pending": 0, "prog exec time": 746, "reproducing": 1, "rpc recv": 6424832548, "rpc sent": 2295583200, "signal": 98205, "smash jobs": 166, "triage jobs": 20, "vm output": 48379900, "vm restarts [base]": 29, "vm restarts [new]": 81 } 2025/10/15 13:09:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:09:38 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:09:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:09:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:09:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:09:53 runner 7 connected 2025/10/15 13:09:55 runner 2 connected 2025/10/15 13:10:06 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/10/15 13:10:06 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/10/15 13:10:06 start reproducing 'possible deadlock in hfs_extend_file' 2025/10/15 13:10:14 runner 8 connected 2025/10/15 13:10:23 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:10:37 runner 0 connected 2025/10/15 13:10:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:10:42 runner 5 connected 2025/10/15 13:10:45 runner 1 connected 2025/10/15 13:11:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:11:10 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:11:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:11:28 base crash: WARNING in dbAdjTree 2025/10/15 13:11:29 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:11:38 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 13:11:38 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 13:11:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 13:11:38 runner 4 connected 2025/10/15 13:11:50 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:11:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:12:01 runner 7 connected 2025/10/15 13:12:03 runner 5 connected 2025/10/15 13:12:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:12:19 runner 1 connected 2025/10/15 13:12:27 runner 3 connected 2025/10/15 13:12:32 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:12:46 runner 8 connected 2025/10/15 13:12:49 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:13:07 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 13:13:10 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:13:10 runner 6 connected 2025/10/15 13:13:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:13:32 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/15 13:13:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:13:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:13:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:13:52 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:13:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:13:57 runner 4 connected 2025/10/15 13:14:04 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:14:13 runner 1 connected 2025/10/15 13:14:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 166, "corpus": 8278, "corpus [files]": 3208, "corpus [symbols]": 3183, "cover overflows": 11220, "coverage": 99272, "distributor delayed": 11243, "distributor undelayed": 11237, "distributor violated": 224, "exec candidate": 13468, "exec collide": 1918, "exec fuzz": 3493, "exec gen": 204, "exec hints": 1071, "exec inject": 0, "exec minimize": 6045, "exec retries": 5, "exec seeds": 871, "exec smash": 3368, "exec total [base]": 26049, "exec total [new]": 73604, "exec triage": 26432, "executor restarts [base]": 499, "executor restarts [new]": 1277, "fault jobs": 0, "fuzzer jobs": 301, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 108, "max signal": 102101, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5090, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8843, "no exec duration": 30579000000, "no exec requests": 142, "pending": 0, "prog exec time": 674, "reproducing": 2, "rpc recv": 7096798032, "rpc sent": 2555113120, "signal": 98424, "smash jobs": 182, "triage jobs": 11, "vm output": 52269173, "vm restarts [base]": 34, "vm restarts [new]": 91 } 2025/10/15 13:14:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:14:22 runner 0 connected 2025/10/15 13:14:24 runner 3 connected 2025/10/15 13:14:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:14:28 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:14:32 runner 5 connected 2025/10/15 13:14:36 runner 7 connected 2025/10/15 13:14:44 runner 8 connected 2025/10/15 13:15:04 base crash: WARNING in udf_truncate_extents 2025/10/15 13:15:12 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:15:15 runner 2 connected 2025/10/15 13:15:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:15:21 runner 6 connected 2025/10/15 13:15:26 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:15:30 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/15 13:15:30 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/15 13:15:30 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/15 13:15:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:15:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:15:54 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:16:01 runner 0 connected 2025/10/15 13:16:14 runner 4 connected 2025/10/15 13:16:19 runner 8 connected 2025/10/15 13:16:34 runner 5 connected 2025/10/15 13:16:39 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:16:46 runner 3 connected 2025/10/15 13:16:53 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:17:13 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 13:17:14 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:17:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:17:50 runner 2 connected 2025/10/15 13:17:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:17:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:18:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:18:09 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:18:10 runner 1 connected 2025/10/15 13:18:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:18:29 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:18:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:18:41 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:18:42 runner 5 connected 2025/10/15 13:18:50 runner 0 connected 2025/10/15 13:18:56 runner 3 connected 2025/10/15 13:18:57 runner 6 connected 2025/10/15 13:19:05 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/15 13:19:05 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/15 13:19:05 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/15 13:19:10 runner 7 connected 2025/10/15 13:19:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 203, "corpus": 8320, "corpus [files]": 3220, "corpus [symbols]": 3195, "cover overflows": 12818, "coverage": 99410, "distributor delayed": 11379, "distributor undelayed": 11378, "distributor violated": 224, "exec candidate": 13468, "exec collide": 2296, "exec fuzz": 4239, "exec gen": 240, "exec hints": 1362, "exec inject": 0, "exec minimize": 6826, "exec retries": 5, "exec seeds": 1004, "exec smash": 4105, "exec total [base]": 27555, "exec total [new]": 76924, "exec triage": 26636, "executor restarts [base]": 561, "executor restarts [new]": 1391, "fault jobs": 0, "fuzzer jobs": 289, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 99, "max signal": 102323, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5690, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8929, "no exec duration": 30579000000, "no exec requests": 142, "pending": 0, "prog exec time": 419, "reproducing": 2, "rpc recv": 7913827904, "rpc sent": 2829778936, "signal": 98553, "smash jobs": 179, "triage jobs": 11, "vm output": 56021454, "vm restarts [base]": 40, "vm restarts [new]": 104 } 2025/10/15 13:19:29 runner 2 connected 2025/10/15 13:19:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:19:37 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:19:55 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:20:01 runner 8 connected 2025/10/15 13:20:06 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:20:28 runner 3 connected 2025/10/15 13:20:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:20:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:21:04 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:21:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:21:20 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:21:34 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:21:42 runner 2 connected 2025/10/15 13:21:53 runner 3 connected 2025/10/15 13:21:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:22:10 runner 8 connected 2025/10/15 13:22:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:22:27 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:22:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:22:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:22:51 runner 6 connected 2025/10/15 13:22:52 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:22:55 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:23:05 runner 7 connected 2025/10/15 13:23:16 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 13:23:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:23:25 runner 5 connected 2025/10/15 13:23:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:23:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:23:37 base crash: possible deadlock in hfs_extend_file 2025/10/15 13:23:38 runner 8 connected 2025/10/15 13:23:42 runner 3 connected 2025/10/15 13:23:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:24:06 runner 0 connected 2025/10/15 13:24:13 runner 4 connected 2025/10/15 13:24:14 runner 6 connected 2025/10/15 13:24:15 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:24:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 237, "corpus": 8371, "corpus [files]": 3231, "corpus [symbols]": 3206, "cover overflows": 14560, "coverage": 99553, "distributor delayed": 11483, "distributor undelayed": 11477, "distributor violated": 224, "exec candidate": 13468, "exec collide": 2678, "exec fuzz": 4961, "exec gen": 271, "exec hints": 1617, "exec inject": 0, "exec minimize": 7986, "exec retries": 5, "exec seeds": 1146, "exec smash": 4839, "exec total [base]": 29737, "exec total [new]": 80540, "exec triage": 26821, "executor restarts [base]": 628, "executor restarts [new]": 1466, "fault jobs": 0, "fuzzer jobs": 321, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 110, "max signal": 102555, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6592, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9010, "no exec duration": 30579000000, "no exec requests": 142, "pending": 0, "prog exec time": 471, "reproducing": 2, "rpc recv": 8597222328, "rpc sent": 3148100544, "signal": 98686, "smash jobs": 201, "triage jobs": 10, "vm output": 59725234, "vm restarts [base]": 43, "vm restarts [new]": 115 } 2025/10/15 13:24:16 runner 7 connected 2025/10/15 13:24:23 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/15 13:24:23 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/15 13:24:23 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 13:24:25 runner 2 connected 2025/10/15 13:24:38 runner 5 connected 2025/10/15 13:24:46 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 13:24:46 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 13:24:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:24:59 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/15 13:25:12 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 13:25:18 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:25:20 runner 3 connected 2025/10/15 13:25:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:25:37 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 13:25:42 runner 4 connected 2025/10/15 13:25:49 runner 2 connected 2025/10/15 13:26:04 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:26:06 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:26:08 runner 1 connected 2025/10/15 13:26:11 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:26:15 fuzzer has reached the modified code (3208 + 3233 + 0), continuing fuzzing 2025/10/15 13:26:24 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:26:26 runner 5 connected 2025/10/15 13:26:30 runner 7 connected 2025/10/15 13:27:00 runner 3 connected 2025/10/15 13:27:03 runner 0 connected 2025/10/15 13:27:13 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:27:16 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:27:21 runner 2 connected 2025/10/15 13:27:23 base crash: WARNING in udf_truncate_extents 2025/10/15 13:27:35 base crash: WARNING in dbAdjTree 2025/10/15 13:27:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:28:13 runner 5 connected 2025/10/15 13:28:20 runner 0 connected 2025/10/15 13:28:25 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:28:32 runner 1 connected 2025/10/15 13:28:38 runner 3 connected 2025/10/15 13:28:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:29:06 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:29:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:29:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 282, "corpus": 8417, "corpus [files]": 3239, "corpus [symbols]": 3214, "cover overflows": 16738, "coverage": 99705, "distributor delayed": 11628, "distributor undelayed": 11628, "distributor violated": 224, "exec candidate": 13468, "exec collide": 3225, "exec fuzz": 5937, "exec gen": 330, "exec hints": 2001, "exec inject": 0, "exec minimize": 8941, "exec retries": 5, "exec seeds": 1333, "exec smash": 5853, "exec total [base]": 31287, "exec total [new]": 84914, "exec triage": 27064, "executor restarts [base]": 677, "executor restarts [new]": 1586, "fault jobs": 0, "fuzzer jobs": 308, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 97, "max signal": 102855, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7280, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9104, "no exec duration": 30667000000, "no exec requests": 143, "pending": 0, "prog exec time": 707, "reproducing": 2, "rpc recv": 9396518060, "rpc sent": 3457249248, "signal": 98810, "smash jobs": 201, "triage jobs": 10, "vm output": 65067508, "vm restarts [base]": 50, "vm restarts [new]": 124 } 2025/10/15 13:29:18 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:29:39 runner 4 connected 2025/10/15 13:30:03 runner 2 connected 2025/10/15 13:30:04 runner 6 connected 2025/10/15 13:30:13 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 13:30:23 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:31:09 runner 1 connected 2025/10/15 13:31:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:31:56 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:32:12 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/15 13:32:28 runner 8 connected 2025/10/15 13:33:08 runner 4 connected 2025/10/15 13:33:17 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:33:22 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:33:27 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 13:33:27 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 13:33:27 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 13:33:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:34:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:34:14 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:34:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 329, "corpus": 8468, "corpus [files]": 3250, "corpus [symbols]": 3225, "cover overflows": 19284, "coverage": 99888, "distributor delayed": 11770, "distributor undelayed": 11770, "distributor violated": 224, "exec candidate": 13468, "exec collide": 3829, "exec fuzz": 7114, "exec gen": 398, "exec hints": 2451, "exec inject": 0, "exec minimize": 10072, "exec retries": 6, "exec seeds": 1464, "exec smash": 7122, "exec total [base]": 33886, "exec total [new]": 90016, "exec triage": 27332, "executor restarts [base]": 720, "executor restarts [new]": 1681, "fault jobs": 0, "fuzzer jobs": 301, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 95, "max signal": 103139, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8139, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9212, "no exec duration": 30667000000, "no exec requests": 143, "pending": 0, "prog exec time": 605, "reproducing": 2, "rpc recv": 9894576540, "rpc sent": 3862236992, "signal": 98973, "smash jobs": 193, "triage jobs": 13, "vm output": 70949600, "vm restarts [base]": 52, "vm restarts [new]": 128 } 2025/10/15 13:34:16 runner 3 connected 2025/10/15 13:34:16 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:34:18 runner 1 connected 2025/10/15 13:34:43 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:34:47 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:35:05 runner 8 connected 2025/10/15 13:35:07 runner 0 connected 2025/10/15 13:35:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:35:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:35:11 base crash: WARNING in dbAdjTree 2025/10/15 13:35:30 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:35:30 repro finished 'WARNING in btrfs_create_pending_block_groups', repro=true crepro=false desc='WARNING in btrfs_create_pending_block_groups' hub=false from_dashboard=false 2025/10/15 13:35:30 found repro for "WARNING in btrfs_create_pending_block_groups" (orig title: "-SAME-", reliability: 1), took 32.66 minutes 2025/10/15 13:35:30 "WARNING in btrfs_create_pending_block_groups": saved crash log into 1760535330.crash.log 2025/10/15 13:35:30 "WARNING in btrfs_create_pending_block_groups": saved repro log into 1760535330.repro.log 2025/10/15 13:35:36 runner 0 connected 2025/10/15 13:35:43 patched crashed: general protection fault in diRead [need repro = true] 2025/10/15 13:35:43 scheduled a reproduction of 'general protection fault in diRead' 2025/10/15 13:35:43 start reproducing 'general protection fault in diRead' 2025/10/15 13:35:43 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/10/15 13:35:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:36:00 runner 2 connected 2025/10/15 13:36:05 runner 4 connected 2025/10/15 13:36:06 runner 7 connected 2025/10/15 13:36:32 runner 8 connected 2025/10/15 13:36:51 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:36:52 runner 6 connected 2025/10/15 13:36:59 attempt #0 to run "WARNING in btrfs_create_pending_block_groups" on base: crashed with WARNING in btrfs_create_pending_block_groups 2025/10/15 13:36:59 crashes both: WARNING in btrfs_create_pending_block_groups / WARNING in btrfs_create_pending_block_groups 2025/10/15 13:37:00 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:37:36 crash "kernel BUG in may_open" is already known 2025/10/15 13:37:36 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 13:37:36 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 13:37:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:37:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 13:37:50 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:37:57 runner 0 connected 2025/10/15 13:38:14 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:38:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:38:19 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:38:27 runner 5 connected 2025/10/15 13:38:37 runner 7 connected 2025/10/15 13:38:39 runner 1 connected 2025/10/15 13:38:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 13:39:01 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 13:39:09 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:39:09 repro finished 'possible deadlock in hfs_extend_file', repro=true crepro=false desc='possible deadlock in hfs_extend_file' hub=false from_dashboard=false 2025/10/15 13:39:09 found repro for "possible deadlock in hfs_extend_file" (orig title: "-SAME-", reliability: 1), took 28.65 minutes 2025/10/15 13:39:09 "possible deadlock in hfs_extend_file": saved crash log into 1760535549.crash.log 2025/10/15 13:39:09 "possible deadlock in hfs_extend_file": saved repro log into 1760535549.repro.log 2025/10/15 13:39:13 runner 3 connected 2025/10/15 13:39:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 385, "corpus": 8519, "corpus [files]": 3256, "corpus [symbols]": 3231, "cover overflows": 21451, "coverage": 100039, "distributor delayed": 11866, "distributor undelayed": 11864, "distributor violated": 224, "exec candidate": 13468, "exec collide": 4322, "exec fuzz": 7999, "exec gen": 444, "exec hints": 2776, "exec inject": 0, "exec minimize": 11169, "exec retries": 6, "exec seeds": 1630, "exec smash": 8053, "exec total [base]": 35737, "exec total [new]": 94143, "exec triage": 27508, "executor restarts [base]": 766, "executor restarts [new]": 1769, "fault jobs": 0, "fuzzer jobs": 293, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 93, "max signal": 103330, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8858, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9287, "no exec duration": 30667000000, "no exec requests": 143, "pending": 0, "prog exec time": 554, "reproducing": 1, "rpc recv": 10571646160, "rpc sent": 4173317496, "signal": 99096, "smash jobs": 189, "triage jobs": 11, "vm output": 77568080, "vm restarts [base]": 57, "vm restarts [new]": 138 } 2025/10/15 13:39:16 runner 0 connected 2025/10/15 13:39:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:39:35 runner 4 connected 2025/10/15 13:39:39 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:39:50 runner 2 connected 2025/10/15 13:40:15 crash "kernel BUG in may_open" is already known 2025/10/15 13:40:15 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 13:40:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 13:40:18 crash "general protection fault in txEnd" is already known 2025/10/15 13:40:18 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 13:40:18 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 13:40:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:40:29 runner 6 connected 2025/10/15 13:40:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:40:31 attempt #0 to run "possible deadlock in hfs_extend_file" on base: crashed with possible deadlock in hfs_extend_file 2025/10/15 13:40:31 crashes both: possible deadlock in hfs_extend_file / possible deadlock in hfs_extend_file 2025/10/15 13:40:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:41:07 runner 0 connected 2025/10/15 13:41:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:41:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:41:11 runner 4 connected 2025/10/15 13:41:13 runner 8 connected 2025/10/15 13:41:15 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:41:17 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:41:20 runner 3 connected 2025/10/15 13:41:20 runner 0 connected 2025/10/15 13:41:22 runner 5 connected 2025/10/15 13:41:36 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/15 13:41:57 runner 6 connected 2025/10/15 13:41:58 runner 7 connected 2025/10/15 13:42:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 13:42:06 runner 2 connected 2025/10/15 13:42:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:42:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 13:42:32 runner 1 connected 2025/10/15 13:42:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:42:49 runner 4 connected 2025/10/15 13:42:56 runner 3 connected 2025/10/15 13:43:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:43:05 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:43:05 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 13:43:05 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 13:43:05 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 13:43:10 runner 0 connected 2025/10/15 13:43:25 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 13:43:25 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 13:43:25 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 13:43:26 runner 5 connected 2025/10/15 13:43:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:43:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:43:36 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:43:45 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:43:52 runner 1 connected 2025/10/15 13:43:54 runner 7 connected 2025/10/15 13:43:54 runner 0 connected 2025/10/15 13:44:15 runner 8 connected 2025/10/15 13:44:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 420, "corpus": 8554, "corpus [files]": 3263, "corpus [symbols]": 3238, "cover overflows": 23107, "coverage": 100460, "distributor delayed": 11941, "distributor undelayed": 11939, "distributor violated": 224, "exec candidate": 13468, "exec collide": 4792, "exec fuzz": 8863, "exec gen": 489, "exec hints": 3122, "exec inject": 0, "exec minimize": 11957, "exec retries": 6, "exec seeds": 1737, "exec smash": 8978, "exec total [base]": 37176, "exec total [new]": 97824, "exec triage": 27635, "executor restarts [base]": 809, "executor restarts [new]": 1887, "fault jobs": 0, "fuzzer jobs": 250, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 82, "max signal": 103693, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9527, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9341, "no exec duration": 30667000000, "no exec requests": 143, "pending": 0, "prog exec time": 655, "reproducing": 1, "rpc recv": 11452678344, "rpc sent": 4455744584, "signal": 99423, "smash jobs": 163, "triage jobs": 5, "vm output": 82809107, "vm restarts [base]": 63, "vm restarts [new]": 154 } 2025/10/15 13:44:24 runner 6 connected 2025/10/15 13:44:25 runner 3 connected 2025/10/15 13:44:25 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:44:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:44:35 runner 2 connected 2025/10/15 13:44:48 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 13:45:00 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:45:23 runner 0 connected 2025/10/15 13:45:26 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:45:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:45:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:45:44 runner 1 connected 2025/10/15 13:45:45 reproducing crash 'general protection fault in diRead': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 13:45:45 repro finished 'general protection fault in diRead', repro=true crepro=false desc='general protection fault in diRead' hub=false from_dashboard=false 2025/10/15 13:45:45 found repro for "general protection fault in diRead" (orig title: "-SAME-", reliability: 1), took 9.56 minutes 2025/10/15 13:45:45 "general protection fault in diRead": saved crash log into 1760535945.crash.log 2025/10/15 13:45:45 "general protection fault in diRead": saved repro log into 1760535945.repro.log 2025/10/15 13:45:57 runner 1 connected 2025/10/15 13:46:16 runner 2 connected 2025/10/15 13:46:17 runner 6 connected 2025/10/15 13:46:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:46:33 runner 7 connected 2025/10/15 13:46:35 runner 2 connected 2025/10/15 13:46:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:46:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:46:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 13:47:08 attempt #0 to run "general protection fault in diRead" on base: crashed with general protection fault in diRead 2025/10/15 13:47:08 crashes both: general protection fault in diRead / general protection fault in diRead 2025/10/15 13:47:10 runner 1 connected 2025/10/15 13:47:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:47:29 runner 3 connected 2025/10/15 13:47:43 runner 4 connected 2025/10/15 13:47:43 runner 6 connected 2025/10/15 13:48:05 runner 0 connected 2025/10/15 13:48:08 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 13:48:09 runner 0 connected 2025/10/15 13:48:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:48:28 base crash: kernel BUG in jfs_evict_inode 2025/10/15 13:48:41 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 13:49:04 runner 1 connected 2025/10/15 13:49:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:49:09 runner 3 connected 2025/10/15 13:49:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 468, "corpus": 8587, "corpus [files]": 3273, "corpus [symbols]": 3248, "cover overflows": 25732, "coverage": 100535, "distributor delayed": 12053, "distributor undelayed": 12053, "distributor violated": 224, "exec candidate": 13468, "exec collide": 5489, "exec fuzz": 10166, "exec gen": 564, "exec hints": 3717, "exec inject": 0, "exec minimize": 12804, "exec retries": 6, "exec seeds": 1868, "exec smash": 10334, "exec total [base]": 38613, "exec total [new]": 103064, "exec triage": 27858, "executor restarts [base]": 855, "executor restarts [new]": 2065, "fault jobs": 0, "fuzzer jobs": 157, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 49, "max signal": 103866, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10322, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9432, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 746, "reproducing": 0, "rpc recv": 12223710352, "rpc sent": 4841196424, "signal": 99489, "smash jobs": 98, "triage jobs": 10, "vm output": 89168115, "vm restarts [base]": 68, "vm restarts [new]": 167 } 2025/10/15 13:49:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:49:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:49:24 runner 0 connected 2025/10/15 13:49:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:49:37 runner 4 connected 2025/10/15 13:49:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:50:04 runner 2 connected 2025/10/15 13:50:13 runner 1 connected 2025/10/15 13:50:16 runner 8 connected 2025/10/15 13:50:26 runner 6 connected 2025/10/15 13:50:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:50:37 runner 5 connected 2025/10/15 13:50:49 base crash: WARNING in dbAdjTree 2025/10/15 13:50:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:51:01 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:51:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:51:27 runner 2 connected 2025/10/15 13:51:45 runner 1 connected 2025/10/15 13:51:48 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 13:51:53 runner 6 connected 2025/10/15 13:51:57 runner 0 connected 2025/10/15 13:52:07 runner 3 connected 2025/10/15 13:52:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 13:52:47 runner 7 connected 2025/10/15 13:53:15 runner 1 connected 2025/10/15 13:53:20 crash "kernel BUG in txUnlock" is already known 2025/10/15 13:53:20 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/15 13:53:20 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/15 13:53:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:53:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 13:53:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:53:47 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 13:53:47 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 13:53:47 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 13:54:06 base crash: kernel BUG in hfs_write_inode 2025/10/15 13:54:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 509, "corpus": 8624, "corpus [files]": 3278, "corpus [symbols]": 3253, "cover overflows": 28248, "coverage": 100642, "distributor delayed": 12131, "distributor undelayed": 12130, "distributor violated": 224, "exec candidate": 13468, "exec collide": 6239, "exec fuzz": 11610, "exec gen": 641, "exec hints": 4537, "exec inject": 0, "exec minimize": 13714, "exec retries": 6, "exec seeds": 1973, "exec smash": 11676, "exec total [base]": 40496, "exec total [new]": 108679, "exec triage": 28021, "executor restarts [base]": 911, "executor restarts [new]": 2250, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 27, "max signal": 104280, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11036, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9503, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 672, "reproducing": 0, "rpc recv": 12904978568, "rpc sent": 5291977256, "signal": 99565, "smash jobs": 21, "triage jobs": 10, "vm output": 96075035, "vm restarts [base]": 73, "vm restarts [new]": 176 } 2025/10/15 13:54:17 runner 5 connected 2025/10/15 13:54:18 crash "possible deadlock in lookup_slow" is already known 2025/10/15 13:54:18 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/15 13:54:18 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/15 13:54:25 runner 0 connected 2025/10/15 13:54:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:54:31 runner 6 connected 2025/10/15 13:54:32 runner 2 connected 2025/10/15 13:54:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:54:45 runner 7 connected 2025/10/15 13:55:02 runner 1 connected 2025/10/15 13:55:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:55:16 runner 8 connected 2025/10/15 13:55:22 runner 3 connected 2025/10/15 13:55:32 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/15 13:55:32 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/15 13:55:32 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/15 13:55:36 runner 1 connected 2025/10/15 13:56:03 runner 4 connected 2025/10/15 13:56:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:56:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:56:37 runner 0 connected 2025/10/15 13:57:19 runner 6 connected 2025/10/15 13:57:23 base crash: WARNING in dbAdjTree 2025/10/15 13:57:34 runner 8 connected 2025/10/15 13:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 13:58:02 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = false] 2025/10/15 13:58:12 crash "KASAN: slab-out-of-bounds Read in dtSearch" is already known 2025/10/15 13:58:12 base crash "KASAN: slab-out-of-bounds Read in dtSearch" is to be ignored 2025/10/15 13:58:12 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = false] 2025/10/15 13:58:27 runner 0 connected 2025/10/15 13:58:29 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 13:58:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 13:58:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 13:58:41 runner 2 connected 2025/10/15 13:58:52 runner 8 connected 2025/10/15 13:59:08 runner 5 connected 2025/10/15 13:59:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 538, "corpus": 8642, "corpus [files]": 3282, "corpus [symbols]": 3257, "cover overflows": 30654, "coverage": 101398, "distributor delayed": 12199, "distributor undelayed": 12199, "distributor violated": 224, "exec candidate": 13468, "exec collide": 7131, "exec fuzz": 13271, "exec gen": 717, "exec hints": 5252, "exec inject": 0, "exec minimize": 14389, "exec retries": 6, "exec seeds": 2041, "exec smash": 12246, "exec total [base]": 42521, "exec total [new]": 113479, "exec triage": 28153, "executor restarts [base]": 971, "executor restarts [new]": 2394, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 104475, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11599, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9559, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 732, "reproducing": 0, "rpc recv": 13633371684, "rpc sent": 5727755904, "signal": 99693, "smash jobs": 3, "triage jobs": 9, "vm output": 101934947, "vm restarts [base]": 75, "vm restarts [new]": 191 } 2025/10/15 13:59:18 runner 7 connected 2025/10/15 13:59:34 runner 3 connected 2025/10/15 13:59:35 runner 4 connected 2025/10/15 13:59:37 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = true] 2025/10/15 13:59:37 scheduled a reproduction of 'possible deadlock in ocfs2_lock_global_qf' 2025/10/15 13:59:37 start reproducing 'possible deadlock in ocfs2_lock_global_qf' 2025/10/15 14:00:19 base crash: WARNING in btrfs_create_pending_block_groups 2025/10/15 14:00:20 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/15 14:00:20 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/15 14:00:20 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/15 14:00:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:00:42 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:00:46 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:00:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:01:07 runner 2 connected 2025/10/15 14:01:09 runner 4 connected 2025/10/15 14:01:28 runner 8 connected 2025/10/15 14:01:31 runner 6 connected 2025/10/15 14:01:36 runner 0 connected 2025/10/15 14:01:39 runner 5 connected 2025/10/15 14:01:39 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:01:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:01:46 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/15 14:01:46 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/15 14:01:46 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/15 14:02:24 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/15 14:02:24 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/15 14:02:24 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/15 14:02:36 runner 1 connected 2025/10/15 14:02:39 runner 4 connected 2025/10/15 14:02:44 runner 7 connected 2025/10/15 14:03:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:03:13 runner 3 connected 2025/10/15 14:03:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:03:30 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/15 14:03:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:04:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:04:04 runner 5 connected 2025/10/15 14:04:14 runner 1 connected 2025/10/15 14:04:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 545, "corpus": 8670, "corpus [files]": 3287, "corpus [symbols]": 3262, "cover overflows": 32974, "coverage": 101450, "distributor delayed": 12287, "distributor undelayed": 12287, "distributor violated": 224, "exec candidate": 13468, "exec collide": 8407, "exec fuzz": 15610, "exec gen": 833, "exec hints": 5421, "exec inject": 0, "exec minimize": 15011, "exec retries": 7, "exec seeds": 2130, "exec smash": 12761, "exec total [base]": 44380, "exec total [new]": 118773, "exec triage": 28313, "executor restarts [base]": 1033, "executor restarts [new]": 2578, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 104581, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12088, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9624, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 663, "reproducing": 1, "rpc recv": 14291482996, "rpc sent": 6173536848, "signal": 99742, "smash jobs": 1, "triage jobs": 6, "vm output": 107695455, "vm restarts [base]": 79, "vm restarts [new]": 202 } 2025/10/15 14:04:15 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/15 14:04:15 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/15 14:04:15 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/15 14:04:18 runner 2 connected 2025/10/15 14:04:34 crash "kernel BUG in may_open" is already known 2025/10/15 14:04:34 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 14:04:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 14:04:37 runner 6 connected 2025/10/15 14:04:51 runner 4 connected 2025/10/15 14:05:04 runner 2 connected 2025/10/15 14:05:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:05:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:05:30 runner 7 connected 2025/10/15 14:05:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:05:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:05:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:05:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:05:56 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/15 14:06:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:06:04 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:06:06 runner 5 connected 2025/10/15 14:06:16 runner 3 connected 2025/10/15 14:06:22 runner 6 connected 2025/10/15 14:06:25 runner 8 connected 2025/10/15 14:06:25 runner 2 connected 2025/10/15 14:06:27 runner 4 connected 2025/10/15 14:06:46 runner 0 connected 2025/10/15 14:06:52 runner 2 connected 2025/10/15 14:06:54 runner 1 connected 2025/10/15 14:07:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:07:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:07:24 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:07:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:07:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:07:58 runner 8 connected 2025/10/15 14:07:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:08:04 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:08:17 runner 6 connected 2025/10/15 14:08:36 runner 1 connected 2025/10/15 14:08:48 runner 7 connected 2025/10/15 14:08:49 runner 3 connected 2025/10/15 14:08:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:08:54 runner 0 connected 2025/10/15 14:08:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:09:00 base crash: WARNING in dbAdjTree 2025/10/15 14:09:11 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:09:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 564, "corpus": 8685, "corpus [files]": 3288, "corpus [symbols]": 3263, "cover overflows": 34627, "coverage": 101485, "distributor delayed": 12358, "distributor undelayed": 12358, "distributor violated": 224, "exec candidate": 13468, "exec collide": 9274, "exec fuzz": 17300, "exec gen": 918, "exec hints": 5506, "exec inject": 0, "exec minimize": 15516, "exec retries": 7, "exec seeds": 2175, "exec smash": 12947, "exec total [base]": 46506, "exec total [new]": 122356, "exec triage": 28434, "executor restarts [base]": 1092, "executor restarts [new]": 2746, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 104720, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12620, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9671, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 15149791044, "rpc sent": 6560450320, "signal": 99775, "smash jobs": 1, "triage jobs": 7, "vm output": 113139257, "vm restarts [base]": 85, "vm restarts [new]": 216 } 2025/10/15 14:09:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:09:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 14:09:45 runner 5 connected 2025/10/15 14:09:47 runner 6 connected 2025/10/15 14:09:56 runner 1 connected 2025/10/15 14:10:01 runner 4 connected 2025/10/15 14:10:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:10:10 runner 7 connected 2025/10/15 14:10:20 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:10:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:10:23 runner 8 connected 2025/10/15 14:10:33 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:10:58 runner 3 connected 2025/10/15 14:11:16 runner 1 connected 2025/10/15 14:11:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:11:20 runner 0 connected 2025/10/15 14:11:29 runner 4 connected 2025/10/15 14:12:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:12:23 runner 7 connected 2025/10/15 14:13:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:13:21 runner 6 connected 2025/10/15 14:13:52 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:13:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 14:14:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:14:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:14:08 runner 8 connected 2025/10/15 14:14:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 574, "corpus": 8698, "corpus [files]": 3292, "corpus [symbols]": 3267, "cover overflows": 36267, "coverage": 101519, "distributor delayed": 12423, "distributor undelayed": 12423, "distributor violated": 224, "exec candidate": 13468, "exec collide": 10305, "exec fuzz": 19194, "exec gen": 1007, "exec hints": 5553, "exec inject": 0, "exec minimize": 15841, "exec retries": 8, "exec seeds": 2211, "exec smash": 13177, "exec total [base]": 48839, "exec total [new]": 126124, "exec triage": 28548, "executor restarts [base]": 1145, "executor restarts [new]": 2918, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 104832, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12991, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9719, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 815, "reproducing": 1, "rpc recv": 15723476952, "rpc sent": 6994476128, "signal": 99806, "smash jobs": 3, "triage jobs": 7, "vm output": 119657390, "vm restarts [base]": 88, "vm restarts [new]": 226 } 2025/10/15 14:14:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:14:45 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:14:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:14:56 runner 5 connected 2025/10/15 14:15:02 runner 0 connected 2025/10/15 14:15:04 runner 2 connected 2025/10/15 14:15:29 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:15:30 runner 8 connected 2025/10/15 14:15:33 patched crashed: general protection fault in diRead [need repro = false] 2025/10/15 14:15:38 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:15:43 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:15:52 runner 7 connected 2025/10/15 14:15:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:16:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:16:26 runner 2 connected 2025/10/15 14:16:30 runner 3 connected 2025/10/15 14:16:39 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 14:16:39 runner 6 connected 2025/10/15 14:16:41 runner 2 connected 2025/10/15 14:16:44 base crash: WARNING in dbAdjTree 2025/10/15 14:17:00 runner 8 connected 2025/10/15 14:17:19 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:17:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:17:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:17:29 runner 1 connected 2025/10/15 14:17:40 runner 0 connected 2025/10/15 14:17:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:18:09 runner 2 connected 2025/10/15 14:18:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:18:15 runner 5 connected 2025/10/15 14:18:18 runner 3 connected 2025/10/15 14:18:31 runner 7 connected 2025/10/15 14:18:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:18:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:19:11 runner 0 connected 2025/10/15 14:19:12 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 14:19:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:19:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 599, "corpus": 8715, "corpus [files]": 3296, "corpus [symbols]": 3271, "cover overflows": 38268, "coverage": 101564, "distributor delayed": 12490, "distributor undelayed": 12490, "distributor violated": 224, "exec candidate": 13468, "exec collide": 11285, "exec fuzz": 21036, "exec gen": 1082, "exec hints": 5647, "exec inject": 0, "exec minimize": 16381, "exec retries": 9, "exec seeds": 2261, "exec smash": 13405, "exec total [base]": 49973, "exec total [new]": 130061, "exec triage": 28669, "executor restarts [base]": 1207, "executor restarts [new]": 3077, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 104930, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13421, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9769, "no exec duration": 31247000000, "no exec requests": 147, "pending": 0, "prog exec time": 1029, "reproducing": 1, "rpc recv": 16390380564, "rpc sent": 7369177192, "signal": 99844, "smash jobs": 4, "triage jobs": 9, "vm output": 125677221, "vm restarts [base]": 95, "vm restarts [new]": 236 } 2025/10/15 14:19:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:19:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:19:31 runner 1 connected 2025/10/15 14:19:32 runner 5 connected 2025/10/15 14:19:48 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:20:01 runner 2 connected 2025/10/15 14:20:03 runner 4 connected 2025/10/15 14:20:06 runner 6 connected 2025/10/15 14:20:06 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 14:20:19 base crash: WARNING in dbAdjTree 2025/10/15 14:20:20 runner 8 connected 2025/10/15 14:20:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:20:37 runner 3 connected 2025/10/15 14:20:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:20:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:20:56 runner 5 connected 2025/10/15 14:20:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:21:08 runner 1 connected 2025/10/15 14:21:12 runner 0 connected 2025/10/15 14:21:26 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:21:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:21:29 runner 2 connected 2025/10/15 14:21:38 runner 6 connected 2025/10/15 14:21:48 runner 3 connected 2025/10/15 14:22:03 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:22:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:22:13 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:22:27 runner 4 connected 2025/10/15 14:22:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:22:47 crash "KASAN: user-memory-access Write in __destroy_inode" is already known 2025/10/15 14:22:47 base crash "KASAN: user-memory-access Write in __destroy_inode" is to be ignored 2025/10/15 14:22:47 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/10/15 14:23:00 runner 1 connected 2025/10/15 14:23:02 runner 0 connected 2025/10/15 14:23:15 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 14:23:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:23:40 runner 5 connected 2025/10/15 14:23:43 runner 6 connected 2025/10/15 14:23:58 base crash: INFO: task hung in lookup_slow 2025/10/15 14:24:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:24:10 runner 3 connected 2025/10/15 14:24:12 runner 2 connected 2025/10/15 14:24:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 14:24:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 605, "corpus": 8730, "corpus [files]": 3300, "corpus [symbols]": 3275, "cover overflows": 40030, "coverage": 101696, "distributor delayed": 12545, "distributor undelayed": 12545, "distributor violated": 224, "exec candidate": 13468, "exec collide": 12205, "exec fuzz": 22877, "exec gen": 1186, "exec hints": 5716, "exec inject": 0, "exec minimize": 16892, "exec retries": 9, "exec seeds": 2306, "exec smash": 13708, "exec total [base]": 51619, "exec total [new]": 133938, "exec triage": 28754, "executor restarts [base]": 1276, "executor restarts [new]": 3214, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105006, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13804, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9805, "no exec duration": 31729000000, "no exec requests": 151, "pending": 0, "prog exec time": 652, "reproducing": 1, "rpc recv": 17146002056, "rpc sent": 7782242608, "signal": 99869, "smash jobs": 3, "triage jobs": 7, "vm output": 130830141, "vm restarts [base]": 101, "vm restarts [new]": 250 } 2025/10/15 14:24:56 runner 2 connected 2025/10/15 14:25:02 runner 4 connected 2025/10/15 14:25:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:25:11 runner 6 connected 2025/10/15 14:25:25 base crash: WARNING in udf_truncate_extents 2025/10/15 14:25:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:25:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:26:04 runner 2 connected 2025/10/15 14:26:12 base crash: possible deadlock in btrfs_dirty_inode 2025/10/15 14:26:14 runner 1 connected 2025/10/15 14:26:22 runner 5 connected 2025/10/15 14:26:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:26:30 runner 8 connected 2025/10/15 14:26:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:27:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:27:08 runner 2 connected 2025/10/15 14:27:09 crash "WARNING in hfs_bnode_create" is already known 2025/10/15 14:27:09 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/15 14:27:09 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/15 14:27:24 runner 0 connected 2025/10/15 14:27:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:27:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:27:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:27:53 runner 7 connected 2025/10/15 14:27:55 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:28:02 runner 3 connected 2025/10/15 14:28:05 runner 4 connected 2025/10/15 14:28:44 runner 8 connected 2025/10/15 14:28:44 runner 0 connected 2025/10/15 14:28:47 runner 6 connected 2025/10/15 14:28:49 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/15 14:28:49 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/15 14:28:49 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/15 14:29:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 638, "corpus": 8753, "corpus [files]": 3302, "corpus [symbols]": 3277, "cover overflows": 42326, "coverage": 101813, "distributor delayed": 12601, "distributor undelayed": 12601, "distributor violated": 224, "exec candidate": 13468, "exec collide": 13175, "exec fuzz": 24688, "exec gen": 1294, "exec hints": 5894, "exec inject": 0, "exec minimize": 17659, "exec retries": 9, "exec seeds": 2370, "exec smash": 14129, "exec total [base]": 53422, "exec total [new]": 138387, "exec triage": 28874, "executor restarts [base]": 1348, "executor restarts [new]": 3380, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105179, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14461, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 31729000000, "no exec requests": 151, "pending": 0, "prog exec time": 665, "reproducing": 1, "rpc recv": 17878496112, "rpc sent": 8198074320, "signal": 99965, "smash jobs": 0, "triage jobs": 8, "vm output": 137526502, "vm restarts [base]": 106, "vm restarts [new]": 260 } 2025/10/15 14:29:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:29:46 runner 2 connected 2025/10/15 14:29:48 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 14:29:53 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/15 14:29:53 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/15 14:29:53 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/15 14:30:04 base crash: WARNING in dbAdjTree 2025/10/15 14:30:21 runner 3 connected 2025/10/15 14:30:38 runner 5 connected 2025/10/15 14:30:42 runner 8 connected 2025/10/15 14:30:54 runner 1 connected 2025/10/15 14:31:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:31:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:31:40 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:31:49 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:31:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:31:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:32:10 runner 7 connected 2025/10/15 14:32:17 runner 2 connected 2025/10/15 14:32:20 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:32:29 runner 3 connected 2025/10/15 14:32:38 runner 6 connected 2025/10/15 14:32:38 runner 5 connected 2025/10/15 14:32:48 runner 1 connected 2025/10/15 14:33:12 base crash: possible deadlock in mark_as_free_ex 2025/10/15 14:33:18 runner 2 connected 2025/10/15 14:33:19 crash "WARNING in minix_unlink" is already known 2025/10/15 14:33:19 base crash "WARNING in minix_unlink" is to be ignored 2025/10/15 14:33:19 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/15 14:33:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:33:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:33:52 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:34:10 runner 0 connected 2025/10/15 14:34:12 base crash: WARNING in minix_unlink 2025/10/15 14:34:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 677, "corpus": 8787, "corpus [files]": 3306, "corpus [symbols]": 3281, "cover overflows": 44804, "coverage": 101870, "distributor delayed": 12696, "distributor undelayed": 12696, "distributor violated": 224, "exec candidate": 13468, "exec collide": 14175, "exec fuzz": 26435, "exec gen": 1403, "exec hints": 6097, "exec inject": 0, "exec minimize": 18444, "exec retries": 9, "exec seeds": 2473, "exec smash": 14743, "exec total [base]": 55011, "exec total [new]": 143105, "exec triage": 29027, "executor restarts [base]": 1412, "executor restarts [new]": 3502, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105283, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14983, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9918, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 661, "reproducing": 1, "rpc recv": 18454601552, "rpc sent": 8611353192, "signal": 100016, "smash jobs": 8, "triage jobs": 9, "vm output": 142793056, "vm restarts [base]": 110, "vm restarts [new]": 269 } 2025/10/15 14:34:15 runner 6 connected 2025/10/15 14:34:33 runner 1 connected 2025/10/15 14:34:41 runner 4 connected 2025/10/15 14:34:50 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:35:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 14:35:09 runner 2 connected 2025/10/15 14:35:17 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 14:35:20 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 14:35:22 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:35:28 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 14:35:38 crash "kernel BUG in may_open" is already known 2025/10/15 14:35:38 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 14:35:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 14:35:53 runner 5 connected 2025/10/15 14:36:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:36:04 base crash: possible deadlock in run_unpack_ex 2025/10/15 14:36:09 runner 0 connected 2025/10/15 14:36:13 runner 2 connected 2025/10/15 14:36:14 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:36:18 runner 4 connected 2025/10/15 14:36:29 runner 6 connected 2025/10/15 14:36:45 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:36:50 runner 7 connected 2025/10/15 14:36:54 runner 1 connected 2025/10/15 14:37:14 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = true] 2025/10/15 14:37:14 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/15 14:37:14 start reproducing 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/15 14:37:44 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:37:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:37:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 14:38:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:38:12 runner 5 connected 2025/10/15 14:38:14 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:38:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:38:47 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:38:48 runner 4 connected 2025/10/15 14:38:56 runner 6 connected 2025/10/15 14:39:02 runner 7 connected 2025/10/15 14:39:06 patched crashed: INFO: task hung in lock_metapage [need repro = true] 2025/10/15 14:39:06 scheduled a reproduction of 'INFO: task hung in lock_metapage' 2025/10/15 14:39:06 start reproducing 'INFO: task hung in lock_metapage' 2025/10/15 14:39:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:39:11 runner 2 connected 2025/10/15 14:39:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:39:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 699, "corpus": 8800, "corpus [files]": 3310, "corpus [symbols]": 3285, "cover overflows": 47265, "coverage": 101906, "distributor delayed": 12765, "distributor undelayed": 12765, "distributor violated": 224, "exec candidate": 13468, "exec collide": 15244, "exec fuzz": 28488, "exec gen": 1516, "exec hints": 6134, "exec inject": 0, "exec minimize": 19003, "exec retries": 9, "exec seeds": 2510, "exec smash": 15039, "exec total [base]": 57009, "exec total [new]": 147372, "exec triage": 29124, "executor restarts [base]": 1474, "executor restarts [new]": 3628, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105397, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15431, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9955, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 840, "reproducing": 3, "rpc recv": 19157281860, "rpc sent": 9048598816, "signal": 100051, "smash jobs": 2, "triage jobs": 13, "vm output": 146683276, "vm restarts [base]": 115, "vm restarts [new]": 280 } 2025/10/15 14:39:41 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:40:03 runner 8 connected 2025/10/15 14:40:10 runner 5 connected 2025/10/15 14:40:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:40:31 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:40:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:40:33 base crash: kernel BUG in may_open 2025/10/15 14:40:41 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:40:52 runner 7 connected 2025/10/15 14:41:07 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:41:21 runner 4 connected 2025/10/15 14:41:21 runner 0 connected 2025/10/15 14:41:56 base crash: possible deadlock in hfs_find_init 2025/10/15 14:42:02 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:42:09 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:42:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:42:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:42:52 runner 1 connected 2025/10/15 14:43:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:43:15 base crash: kernel BUG in hfs_write_inode 2025/10/15 14:43:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:43:27 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:43:43 runner 5 connected 2025/10/15 14:43:44 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:43:47 runner 6 connected 2025/10/15 14:43:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:44:13 runner 1 connected 2025/10/15 14:44:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 745, "corpus": 8815, "corpus [files]": 3321, "corpus [symbols]": 3296, "cover overflows": 49090, "coverage": 101941, "distributor delayed": 12843, "distributor undelayed": 12843, "distributor violated": 224, "exec candidate": 13468, "exec collide": 15853, "exec fuzz": 29740, "exec gen": 1580, "exec hints": 6277, "exec inject": 0, "exec minimize": 19502, "exec retries": 9, "exec seeds": 2555, "exec smash": 15262, "exec total [base]": 58769, "exec total [new]": 150313, "exec triage": 29230, "executor restarts [base]": 1528, "executor restarts [new]": 3713, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15814, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9992, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 750, "reproducing": 3, "rpc recv": 19645065672, "rpc sent": 9400256472, "signal": 100073, "smash jobs": 2, "triage jobs": 7, "vm output": 150803724, "vm restarts [base]": 118, "vm restarts [new]": 286 } 2025/10/15 14:44:17 runner 0 connected 2025/10/15 14:44:45 runner 7 connected 2025/10/15 14:44:54 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:45:01 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 14:45:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:45:30 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 14:45:37 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:45:57 runner 2 connected 2025/10/15 14:46:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:46:15 runner 6 connected 2025/10/15 14:46:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:46:26 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:46:27 runner 0 connected 2025/10/15 14:46:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:47:00 runner 5 connected 2025/10/15 14:47:14 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:47:17 runner 8 connected 2025/10/15 14:47:49 runner 4 connected 2025/10/15 14:48:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:48:43 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:48:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:49:00 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:49:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 769, "corpus": 8825, "corpus [files]": 3324, "corpus [symbols]": 3299, "cover overflows": 50885, "coverage": 101975, "distributor delayed": 12893, "distributor undelayed": 12890, "distributor violated": 224, "exec candidate": 13468, "exec collide": 16777, "exec fuzz": 31425, "exec gen": 1657, "exec hints": 6451, "exec inject": 0, "exec minimize": 19772, "exec retries": 10, "exec seeds": 2583, "exec smash": 15407, "exec total [base]": 60879, "exec total [new]": 153673, "exec triage": 29285, "executor restarts [base]": 1585, "executor restarts [new]": 3818, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105576, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16004, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10016, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 1025, "reproducing": 3, "rpc recv": 20134128840, "rpc sent": 9769518960, "signal": 100091, "smash jobs": 0, "triage jobs": 6, "vm output": 156308899, "vm restarts [base]": 121, "vm restarts [new]": 291 } 2025/10/15 14:49:17 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:49:20 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:49:34 runner 7 connected 2025/10/15 14:49:47 runner 8 connected 2025/10/15 14:49:56 runner 2 connected 2025/10/15 14:50:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:50:09 runner 1 connected 2025/10/15 14:50:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:50:26 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 14:50:26 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 14:50:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 14:50:43 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:51:01 runner 0 connected 2025/10/15 14:51:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:51:14 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:51:14 runner 5 connected 2025/10/15 14:51:22 runner 2 connected 2025/10/15 14:51:27 runner 7 connected 2025/10/15 14:51:37 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:51:55 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:52:00 runner 1 connected 2025/10/15 14:52:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:52:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:52:37 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:52:44 runner 0 connected 2025/10/15 14:52:58 runner 2 connected 2025/10/15 14:53:01 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:53:02 base crash: WARNING in udf_truncate_extents 2025/10/15 14:53:03 runner 7 connected 2025/10/15 14:53:12 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:53:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:53:32 crash "kernel BUG in dbFindBits" is already known 2025/10/15 14:53:32 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/15 14:53:32 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/15 14:53:42 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:53:58 runner 1 connected 2025/10/15 14:53:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:53:59 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:54:04 runner 0 connected 2025/10/15 14:54:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 778, "corpus": 8835, "corpus [files]": 3327, "corpus [symbols]": 3302, "cover overflows": 52188, "coverage": 102009, "distributor delayed": 12949, "distributor undelayed": 12947, "distributor violated": 224, "exec candidate": 13468, "exec collide": 17543, "exec fuzz": 32914, "exec gen": 1726, "exec hints": 6527, "exec inject": 0, "exec minimize": 20076, "exec retries": 11, "exec seeds": 2613, "exec smash": 15501, "exec total [base]": 61621, "exec total [new]": 156586, "exec triage": 29369, "executor restarts [base]": 1623, "executor restarts [new]": 3950, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105658, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10050, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 524, "reproducing": 3, "rpc recv": 20666600372, "rpc sent": 10014564272, "signal": 100117, "smash jobs": 5, "triage jobs": 11, "vm output": 160499638, "vm restarts [base]": 130, "vm restarts [new]": 296 } 2025/10/15 14:54:22 runner 7 connected 2025/10/15 14:54:22 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 14:54:27 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:54:38 runner 2 connected 2025/10/15 14:54:40 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:54:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:54:48 runner 4 connected 2025/10/15 14:54:51 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:55:19 runner 1 connected 2025/10/15 14:55:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:55:27 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:55:32 crash "kernel BUG in txAbort" is already known 2025/10/15 14:55:32 base crash "kernel BUG in txAbort" is to be ignored 2025/10/15 14:55:32 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/15 14:55:37 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 14:55:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 14:55:42 runner 5 connected 2025/10/15 14:55:52 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:56:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:56:16 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:56:20 runner 0 connected 2025/10/15 14:56:21 runner 4 connected 2025/10/15 14:56:25 runner 6 connected 2025/10/15 14:56:28 runner 7 connected 2025/10/15 14:56:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:56:49 runner 8 connected 2025/10/15 14:56:51 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:57:14 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 14:57:18 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:57:38 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:57:39 runner 5 connected 2025/10/15 14:57:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:57:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:58:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 14:58:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 14:58:10 runner 0 connected 2025/10/15 14:58:16 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:58:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 14:58:29 base crash: kernel BUG in may_open 2025/10/15 14:58:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 14:58:39 runner 1 connected 2025/10/15 14:58:41 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 14:58:42 runner 8 connected 2025/10/15 14:58:54 runner 6 connected 2025/10/15 14:58:56 runner 5 connected 2025/10/15 14:58:58 base crash: kernel BUG in jfs_evict_inode 2025/10/15 14:59:12 runner 4 connected 2025/10/15 14:59:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 14:59:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 797, "corpus": 8843, "corpus [files]": 3332, "corpus [symbols]": 3307, "cover overflows": 53304, "coverage": 102029, "distributor delayed": 12979, "distributor undelayed": 12979, "distributor violated": 224, "exec candidate": 13468, "exec collide": 18041, "exec fuzz": 33831, "exec gen": 1765, "exec hints": 6653, "exec inject": 0, "exec minimize": 20468, "exec retries": 11, "exec seeds": 2635, "exec smash": 15678, "exec total [base]": 63186, "exec total [new]": 158813, "exec triage": 29416, "executor restarts [base]": 1681, "executor restarts [new]": 4025, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 105692, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16551, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10069, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 322, "reproducing": 3, "rpc recv": 21325290916, "rpc sent": 10289771728, "signal": 100132, "smash jobs": 0, "triage jobs": 4, "vm output": 165113728, "vm restarts [base]": 135, "vm restarts [new]": 308 } 2025/10/15 14:59:18 runner 2 connected 2025/10/15 14:59:21 runner 7 connected 2025/10/15 14:59:47 runner 0 connected 2025/10/15 14:59:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:00:07 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:00:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:00:12 runner 1 connected 2025/10/15 15:00:15 base crash: kernel BUG in hfs_write_inode 2025/10/15 15:00:40 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:00:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:00:54 runner 6 connected 2025/10/15 15:01:08 runner 2 connected 2025/10/15 15:01:12 runner 0 connected 2025/10/15 15:01:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 15:01:28 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 15:01:45 runner 8 connected 2025/10/15 15:01:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:01:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:02:14 runner 5 connected 2025/10/15 15:02:21 base crash: WARNING in dbAdjTree 2025/10/15 15:02:23 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 15:02:25 runner 6 connected 2025/10/15 15:02:29 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:02:47 runner 1 connected 2025/10/15 15:02:53 runner 7 connected 2025/10/15 15:03:13 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 15:03:18 runner 2 connected 2025/10/15 15:03:19 runner 8 connected 2025/10/15 15:03:25 runner 0 connected 2025/10/15 15:03:27 crash "general protection fault in txEnd" is already known 2025/10/15 15:03:27 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 15:03:27 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 15:03:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:04:02 runner 1 connected 2025/10/15 15:04:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:04:05 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:04:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:04:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 810, "corpus": 8853, "corpus [files]": 3337, "corpus [symbols]": 3312, "cover overflows": 54963, "coverage": 102045, "distributor delayed": 13017, "distributor undelayed": 13015, "distributor violated": 224, "exec candidate": 13468, "exec collide": 18857, "exec fuzz": 35491, "exec gen": 1848, "exec hints": 6688, "exec inject": 0, "exec minimize": 20727, "exec retries": 12, "exec seeds": 2665, "exec smash": 15842, "exec total [base]": 64316, "exec total [new]": 161909, "exec triage": 29468, "executor restarts [base]": 1726, "executor restarts [new]": 4120, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 105747, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16733, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10091, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 768, "reproducing": 3, "rpc recv": 21983568540, "rpc sent": 10581352136, "signal": 100145, "smash jobs": 2, "triage jobs": 4, "vm output": 169917693, "vm restarts [base]": 144, "vm restarts [new]": 315 } 2025/10/15 15:04:24 runner 6 connected 2025/10/15 15:04:28 runner 5 connected 2025/10/15 15:04:46 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:04:47 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:05:00 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:05:03 runner 7 connected 2025/10/15 15:05:07 crash "general protection fault in txEnd" is already known 2025/10/15 15:05:07 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 15:05:07 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 15:05:11 runner 8 connected 2025/10/15 15:05:23 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 15:05:49 base crash: kernel BUG in jfs_evict_inode 2025/10/15 15:05:49 runner 2 connected 2025/10/15 15:06:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:06:03 runner 5 connected 2025/10/15 15:06:19 runner 6 connected 2025/10/15 15:06:24 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:06:24 repro finished 'KASAN: slab-use-after-free Read in dtSearch', repro=true crepro=false desc='KASAN: slab-use-after-free Read in dtSplitPage' hub=false from_dashboard=false 2025/10/15 15:06:24 found repro for "KASAN: slab-use-after-free Read in dtSplitPage" (orig title: "KASAN: slab-use-after-free Read in dtSearch", reliability: 1), took 27.81 minutes 2025/10/15 15:06:24 "KASAN: slab-use-after-free Read in dtSplitPage": saved crash log into 1760540784.crash.log 2025/10/15 15:06:24 "KASAN: slab-use-after-free Read in dtSplitPage": saved repro log into 1760540784.repro.log 2025/10/15 15:06:27 base crash: WARNING in dbAdjTree 2025/10/15 15:06:45 runner 1 connected 2025/10/15 15:06:49 runner 8 connected 2025/10/15 15:06:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:07:05 crash "general protection fault in lmLogSync" is already known 2025/10/15 15:07:05 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/15 15:07:05 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/15 15:07:13 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:07:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:07:20 runner 0 connected 2025/10/15 15:07:25 runner 2 connected 2025/10/15 15:07:54 runner 4 connected 2025/10/15 15:07:55 runner 7 connected 2025/10/15 15:07:55 attempt #0 to run "KASAN: slab-use-after-free Read in dtSplitPage" on base: crashed with KASAN: slab-use-after-free Read in dtSplitPage 2025/10/15 15:07:55 crashes both: KASAN: slab-use-after-free Read in dtSplitPage / KASAN: slab-use-after-free Read in dtSplitPage 2025/10/15 15:07:57 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:08:06 runner 5 connected 2025/10/15 15:08:10 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 15:08:34 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:08:41 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 15:08:53 runner 0 connected 2025/10/15 15:09:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 15:09:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:09:06 runner 2 connected 2025/10/15 15:09:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 819, "corpus": 8858, "corpus [files]": 3339, "corpus [symbols]": 3314, "cover overflows": 56512, "coverage": 102066, "distributor delayed": 13067, "distributor undelayed": 13067, "distributor violated": 224, "exec candidate": 13468, "exec collide": 19733, "exec fuzz": 37169, "exec gen": 1932, "exec hints": 6709, "exec inject": 0, "exec minimize": 21003, "exec retries": 12, "exec seeds": 2680, "exec smash": 15959, "exec total [base]": 65554, "exec total [new]": 165055, "exec triage": 29536, "executor restarts [base]": 1772, "executor restarts [new]": 4221, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 105834, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16972, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10115, "no exec duration": 32155000000, "no exec requests": 153, "pending": 0, "prog exec time": 670, "reproducing": 2, "rpc recv": 22614237480, "rpc sent": 10890355384, "signal": 100166, "smash jobs": 3, "triage jobs": 5, "vm output": 174406587, "vm restarts [base]": 149, "vm restarts [new]": 326 } 2025/10/15 15:09:38 runner 8 connected 2025/10/15 15:09:56 base crash: kernel BUG in jfs_evict_inode 2025/10/15 15:09:58 runner 0 connected 2025/10/15 15:10:00 runner 4 connected 2025/10/15 15:10:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:10:19 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/15 15:10:55 runner 1 connected 2025/10/15 15:11:01 crash "general protection fault in txEnd" is already known 2025/10/15 15:11:01 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 15:11:01 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 15:11:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 15:11:11 runner 2 connected 2025/10/15 15:11:16 runner 6 connected 2025/10/15 15:11:30 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 15:11:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:11:50 runner 0 connected 2025/10/15 15:11:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:12:01 runner 8 connected 2025/10/15 15:12:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:12:20 runner 7 connected 2025/10/15 15:12:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:12:45 runner 4 connected 2025/10/15 15:12:47 runner 0 connected 2025/10/15 15:12:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:13:02 runner 6 connected 2025/10/15 15:13:13 base crash: possible deadlock in hfs_find_init 2025/10/15 15:13:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:13:21 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:13:27 runner 5 connected 2025/10/15 15:13:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:13:40 runner 1 connected 2025/10/15 15:13:41 base crash: kernel BUG in hfs_write_inode 2025/10/15 15:13:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:14:03 runner 2 connected 2025/10/15 15:14:04 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 15:14:10 runner 8 connected 2025/10/15 15:14:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 836, "corpus": 8876, "corpus [files]": 3348, "corpus [symbols]": 3323, "cover overflows": 58248, "coverage": 102155, "distributor delayed": 13123, "distributor undelayed": 13122, "distributor violated": 224, "exec candidate": 13468, "exec collide": 20595, "exec fuzz": 38943, "exec gen": 2014, "exec hints": 6746, "exec inject": 0, "exec minimize": 21514, "exec retries": 13, "exec seeds": 2736, "exec smash": 16244, "exec total [base]": 67367, "exec total [new]": 168751, "exec triage": 29623, "executor restarts [base]": 1827, "executor restarts [new]": 4325, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 106148, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17309, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10151, "no exec duration": 33401000000, "no exec requests": 158, "pending": 0, "prog exec time": 427, "reproducing": 2, "rpc recv": 23268531456, "rpc sent": 11251832208, "signal": 100241, "smash jobs": 3, "triage jobs": 3, "vm output": 179970103, "vm restarts [base]": 154, "vm restarts [new]": 337 } 2025/10/15 15:14:18 runner 7 connected 2025/10/15 15:14:30 runner 0 connected 2025/10/15 15:14:49 runner 4 connected 2025/10/15 15:14:54 runner 6 connected 2025/10/15 15:15:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:15:20 crash "general protection fault in txEnd" is already known 2025/10/15 15:15:20 base crash "general protection fault in txEnd" is to be ignored 2025/10/15 15:15:20 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 15:15:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:15:30 crash "WARNING in hfs_bnode_create" is already known 2025/10/15 15:15:30 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/15 15:15:30 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/15 15:15:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:16:01 runner 8 connected 2025/10/15 15:16:09 runner 7 connected 2025/10/15 15:16:17 runner 6 connected 2025/10/15 15:16:19 base crash: WARNING in udf_truncate_extents 2025/10/15 15:16:20 runner 5 connected 2025/10/15 15:16:28 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 15:16:43 runner 2 connected 2025/10/15 15:16:46 base crash: possible deadlock in run_unpack_ex 2025/10/15 15:16:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:16:57 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:17:16 runner 0 connected 2025/10/15 15:17:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 15:17:24 runner 8 connected 2025/10/15 15:17:34 runner 1 connected 2025/10/15 15:17:37 base crash: WARNING in udf_truncate_extents 2025/10/15 15:17:48 runner 4 connected 2025/10/15 15:17:48 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:18:10 runner 5 connected 2025/10/15 15:18:15 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 15:18:22 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:18:34 runner 0 connected 2025/10/15 15:18:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:19:11 runner 2 connected 2025/10/15 15:19:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 855, "corpus": 8889, "corpus [files]": 3353, "corpus [symbols]": 3328, "cover overflows": 60474, "coverage": 102182, "distributor delayed": 13189, "distributor undelayed": 13189, "distributor violated": 224, "exec candidate": 13468, "exec collide": 21743, "exec fuzz": 41225, "exec gen": 2147, "exec hints": 6768, "exec inject": 0, "exec minimize": 21916, "exec retries": 13, "exec seeds": 2775, "exec smash": 16452, "exec total [base]": 69227, "exec total [new]": 173096, "exec triage": 29724, "executor restarts [base]": 1884, "executor restarts [new]": 4436, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106274, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17561, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10190, "no exec duration": 33863000000, "no exec requests": 161, "pending": 0, "prog exec time": 676, "reproducing": 2, "rpc recv": 23952950416, "rpc sent": 11676301360, "signal": 100268, "smash jobs": 4, "triage jobs": 7, "vm output": 185847897, "vm restarts [base]": 160, "vm restarts [new]": 347 } 2025/10/15 15:19:18 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:19:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:19:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:19:46 runner 5 connected 2025/10/15 15:19:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:19:58 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:20:17 base crash: general protection fault in txEnd 2025/10/15 15:20:21 runner 8 connected 2025/10/15 15:20:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:20:24 runner 6 connected 2025/10/15 15:20:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:20:41 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:20:42 runner 0 connected 2025/10/15 15:20:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:21:14 runner 0 connected 2025/10/15 15:21:20 runner 1 connected 2025/10/15 15:21:28 runner 2 connected 2025/10/15 15:21:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:21:44 runner 4 connected 2025/10/15 15:22:07 base crash: kernel BUG in hfs_write_inode 2025/10/15 15:22:14 base crash: kernel BUG in jfs_evict_inode 2025/10/15 15:22:16 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 15:22:16 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 15:22:16 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 15:22:18 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 15:22:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:22:23 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:22:31 runner 5 connected 2025/10/15 15:22:59 runner 2 connected 2025/10/15 15:23:10 runner 0 connected 2025/10/15 15:23:12 runner 0 connected 2025/10/15 15:23:16 runner 1 connected 2025/10/15 15:23:18 runner 8 connected 2025/10/15 15:23:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:23:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 15:23:54 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/15 15:23:54 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/15 15:23:54 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/15 15:24:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:24:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 887, "corpus": 8903, "corpus [files]": 3357, "corpus [symbols]": 3332, "cover overflows": 62623, "coverage": 102245, "distributor delayed": 13229, "distributor undelayed": 13228, "distributor violated": 224, "exec candidate": 13468, "exec collide": 22814, "exec fuzz": 43284, "exec gen": 2254, "exec hints": 6829, "exec inject": 0, "exec minimize": 22354, "exec retries": 13, "exec seeds": 2817, "exec smash": 16719, "exec total [base]": 70634, "exec total [new]": 177206, "exec triage": 29791, "executor restarts [base]": 1937, "executor restarts [new]": 4543, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106347, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17872, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10216, "no exec duration": 34134000000, "no exec requests": 164, "pending": 0, "prog exec time": 826, "reproducing": 2, "rpc recv": 24577140360, "rpc sent": 12045862072, "signal": 100326, "smash jobs": 2, "triage jobs": 3, "vm output": 190825617, "vm restarts [base]": 166, "vm restarts [new]": 355 } 2025/10/15 15:24:43 runner 0 connected 2025/10/15 15:24:49 runner 5 connected 2025/10/15 15:24:53 runner 8 connected 2025/10/15 15:25:10 runner 7 connected 2025/10/15 15:25:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:25:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:26:08 base crash: kernel BUG in f2fs_write_end_io 2025/10/15 15:26:14 runner 2 connected 2025/10/15 15:26:30 runner 8 connected 2025/10/15 15:27:09 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 15:27:09 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 15:27:09 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 15:27:12 runner 0 connected 2025/10/15 15:27:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:27:46 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 15:27:46 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 15:27:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 15:27:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 15:27:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:28:12 runner 0 connected 2025/10/15 15:28:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:28:14 runner 1 connected 2025/10/15 15:28:44 runner 8 connected 2025/10/15 15:28:45 runner 6 connected 2025/10/15 15:28:51 runner 4 connected 2025/10/15 15:29:02 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:29:10 runner 5 connected 2025/10/15 15:29:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 888, "corpus": 8907, "corpus [files]": 3360, "corpus [symbols]": 3335, "cover overflows": 64386, "coverage": 102253, "distributor delayed": 13263, "distributor undelayed": 13263, "distributor violated": 224, "exec candidate": 13468, "exec collide": 23767, "exec fuzz": 45059, "exec gen": 2352, "exec hints": 6837, "exec inject": 0, "exec minimize": 22540, "exec retries": 13, "exec seeds": 2829, "exec smash": 16804, "exec total [base]": 72706, "exec total [new]": 180383, "exec triage": 29842, "executor restarts [base]": 1982, "executor restarts [new]": 4633, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106403, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18025, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10233, "no exec duration": 34823000000, "no exec requests": 167, "pending": 0, "prog exec time": 765, "reproducing": 2, "rpc recv": 25127724088, "rpc sent": 12408671680, "signal": 100333, "smash jobs": 0, "triage jobs": 3, "vm output": 195048506, "vm restarts [base]": 170, "vm restarts [new]": 364 } 2025/10/15 15:29:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:29:35 base crash: kernel BUG in jfs_evict_inode 2025/10/15 15:29:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 15:30:28 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 15:30:30 runner 7 connected 2025/10/15 15:30:36 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:30:39 runner 1 connected 2025/10/15 15:30:48 runner 0 connected 2025/10/15 15:31:31 crash "WARNING in hfs_bnode_create" is already known 2025/10/15 15:31:31 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/15 15:31:31 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/15 15:31:33 runner 5 connected 2025/10/15 15:31:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:32:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:32:35 runner 7 connected 2025/10/15 15:32:44 runner 2 connected 2025/10/15 15:32:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:32:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 15:32:52 base crash: INFO: task hung in __iterate_supers 2025/10/15 15:32:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 15:33:31 runner 0 connected 2025/10/15 15:33:43 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:33:47 runner 6 connected 2025/10/15 15:33:48 runner 1 connected 2025/10/15 15:33:49 runner 0 connected 2025/10/15 15:33:50 runner 4 connected 2025/10/15 15:34:10 bug reporting terminated 2025/10/15 15:34:10 status reporting terminated 2025/10/15 15:34:10 base: rpc server terminaled 2025/10/15 15:34:10 new: rpc server terminaled 2025/10/15 15:34:19 base: pool terminated 2025/10/15 15:34:19 base: kernel context loop terminated 2025/10/15 15:36:46 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 15:36:46 repro finished 'INFO: task hung in lock_metapage', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:36:52 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': concatenation step failed with context deadline exceeded 2025/10/15 15:36:52 repro finished 'possible deadlock in ocfs2_lock_global_qf', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 15:36:52 repro loop terminated 2025/10/15 15:36:52 new: pool terminated 2025/10/15 15:36:52 new: kernel context loop terminated 2025/10/15 15:36:52 diff fuzzing terminated 2025/10/15 15:36:52 fuzzing is finished 2025/10/15 15:36:52 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 1 crashes 2 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in lookup_slow 1 crashes INFO: task hung in user_get_super 1 crashes 1 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSearch 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 9 crashes KASAN: slab-use-after-free Read in dtSearch 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 2 crashes 2 crashes[reproduced] KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes 2 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes KASAN: use-after-free Read in hpfs_get_ea 5 crashes 7 crashes KASAN: user-memory-access Write in __destroy_inode 1 crashes WARNING in btrfs_create_pending_block_groups 2 crashes 2 crashes[reproduced] WARNING in dbAdjTree 11 crashes 16 crashes WARNING in hfs_bnode_create 3 crashes WARNING in minix_unlink 1 crashes 1 crashes WARNING in udf_truncate_extents 6 crashes 10 crashes general protection fault in diRead 1 crashes 2 crashes[reproduced] general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes 5 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in f2fs_write_end_io 1 crashes kernel BUG in hfs_write_inode 23 crashes 63 crashes kernel BUG in jfs_evict_inode 13 crashes 27 crashes kernel BUG in may_open 2 crashes 6 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 4 crashes 5 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 1 crashes possible deadlock in btrfs_dirty_inode 1 crashes possible deadlock in ext4_fiemap 4 crashes possible deadlock in hfs_extend_file 2 crashes 1 crashes[reproduced] possible deadlock in hfs_find_init 2 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in mark_as_free_ex 1 crashes 3 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 3 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 3 crashes 10 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 4 crashes possible deadlock in ocfs2_evict_inode 2 crashes possible deadlock in ocfs2_init_acl 17 crashes 43 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 8 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 48 crashes 88 crashes possible deadlock in ocfs2_xattr_set 2 crashes 5 crashes possible deadlock in run_unpack_ex 6 crashes 8 crashes